General

  • Target

    4ee0c2d9f5acbbcee9b77a7c5e1da4bef6270801dda3e70510056cf98a3e70e4

  • Size

    3.7MB

  • Sample

    220310-xzgf8aadd3

  • MD5

    a20a7b06560ca6f97c80f17806c33f91

  • SHA1

    6c41f214cc1d6edc920772d2368154413dec952a

  • SHA256

    4ee0c2d9f5acbbcee9b77a7c5e1da4bef6270801dda3e70510056cf98a3e70e4

  • SHA512

    c03045868cb468ac0adc7d8e0145fc2872fad08ee82116cd077d6d5bd9d5173d3b8504fced4831876382996f6521a2897d7444f42a993841f0c960cc89704991

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Targets

    • Target

      4ee0c2d9f5acbbcee9b77a7c5e1da4bef6270801dda3e70510056cf98a3e70e4

    • Size

      3.7MB

    • MD5

      a20a7b06560ca6f97c80f17806c33f91

    • SHA1

      6c41f214cc1d6edc920772d2368154413dec952a

    • SHA256

      4ee0c2d9f5acbbcee9b77a7c5e1da4bef6270801dda3e70510056cf98a3e70e4

    • SHA512

      c03045868cb468ac0adc7d8e0145fc2872fad08ee82116cd077d6d5bd9d5173d3b8504fced4831876382996f6521a2897d7444f42a993841f0c960cc89704991

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks