General

  • Target

    53f16211b081ac588e37f45605169aa7376ccbdd63fad9e393a1a657015db976

  • Size

    3.5MB

  • Sample

    220310-wfjxkahfc5

  • MD5

    5b47a83d76a8f6704ccee0ad6b1959f5

  • SHA1

    00a7bedcdfb3799301b978413c23045c6294e143

  • SHA256

    53f16211b081ac588e37f45605169aa7376ccbdd63fad9e393a1a657015db976

  • SHA512

    c8a0e8dc5788602bc5a9bec608660ac7193119bbfc6fceb96aac9cad5c0e85dc5723d0eba10bff97cee6c865c7d0701fd5c327bb7b6d4381cac6923ab6b737e5

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Targets

    • Target

      53f16211b081ac588e37f45605169aa7376ccbdd63fad9e393a1a657015db976

    • Size

      3.5MB

    • MD5

      5b47a83d76a8f6704ccee0ad6b1959f5

    • SHA1

      00a7bedcdfb3799301b978413c23045c6294e143

    • SHA256

      53f16211b081ac588e37f45605169aa7376ccbdd63fad9e393a1a657015db976

    • SHA512

      c8a0e8dc5788602bc5a9bec608660ac7193119bbfc6fceb96aac9cad5c0e85dc5723d0eba10bff97cee6c865c7d0701fd5c327bb7b6d4381cac6923ab6b737e5

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks