General

  • Target

    4e5378be2a4b23099188f3fbb6af2fe881afaf303f11f54c4c11b6e8ff5dceba

  • Size

    3.6MB

  • Sample

    220310-x6fhhaaeb2

  • MD5

    1ad66b54c55ee64ee8fabb746087aea0

  • SHA1

    365b47fff84ee6d77ed33812a3c55ad20f4ba1b4

  • SHA256

    4e5378be2a4b23099188f3fbb6af2fe881afaf303f11f54c4c11b6e8ff5dceba

  • SHA512

    d2effd6fe5483af253fdd23c51d73d8cf2626075f2829fb9d703aa4cf06c97204466fb8d6407fa4b443417d6bc86b5d5f2e695763b35e386ef7fd90ced0c90c4

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Targets

    • Target

      4e5378be2a4b23099188f3fbb6af2fe881afaf303f11f54c4c11b6e8ff5dceba

    • Size

      3.6MB

    • MD5

      1ad66b54c55ee64ee8fabb746087aea0

    • SHA1

      365b47fff84ee6d77ed33812a3c55ad20f4ba1b4

    • SHA256

      4e5378be2a4b23099188f3fbb6af2fe881afaf303f11f54c4c11b6e8ff5dceba

    • SHA512

      d2effd6fe5483af253fdd23c51d73d8cf2626075f2829fb9d703aa4cf06c97204466fb8d6407fa4b443417d6bc86b5d5f2e695763b35e386ef7fd90ced0c90c4

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks