General

  • Target

    50977d27b6ad98db7fefde4bc4ffaf90df067cb9f17f3d78d49455bfd94ce4b3

  • Size

    4.2MB

  • Sample

    220310-xe2awsabc9

  • MD5

    e7271041df9c0098c254825e19df70fd

  • SHA1

    e42bb8d1114f2232cf8c3d047e48fe681246e77c

  • SHA256

    50977d27b6ad98db7fefde4bc4ffaf90df067cb9f17f3d78d49455bfd94ce4b3

  • SHA512

    67ebbae7944ddd53c058973ab7dfa5e50017686af4be383fc31aeeac6403ea6d9bc62ed05479edf5f13d8001904f40091e0c3e3556aad992d21db9819a30d7b1

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Targets

    • Target

      50977d27b6ad98db7fefde4bc4ffaf90df067cb9f17f3d78d49455bfd94ce4b3

    • Size

      4.2MB

    • MD5

      e7271041df9c0098c254825e19df70fd

    • SHA1

      e42bb8d1114f2232cf8c3d047e48fe681246e77c

    • SHA256

      50977d27b6ad98db7fefde4bc4ffaf90df067cb9f17f3d78d49455bfd94ce4b3

    • SHA512

      67ebbae7944ddd53c058973ab7dfa5e50017686af4be383fc31aeeac6403ea6d9bc62ed05479edf5f13d8001904f40091e0c3e3556aad992d21db9819a30d7b1

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks