General

  • Target

    48aea096d27fd2d3a058de7752de09178b1aeca0b2e5946991390742ddbae676

  • Size

    4.0MB

  • Sample

    220310-zxvl6sbdf8

  • MD5

    196d7b67854a9b7f2ec1b75553ed3261

  • SHA1

    2f8a99f18a0628fbdaf0bdf3a4fcce1489c94f25

  • SHA256

    48aea096d27fd2d3a058de7752de09178b1aeca0b2e5946991390742ddbae676

  • SHA512

    17e0fe213ce0444295ac26aee07e83fb9217904cf1a0052c12412d6de9564d87246241ca665abcbd1eaaaf68f98c6bc6ee7186c3daca0b55e07f56d502d64f16

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Targets

    • Target

      48aea096d27fd2d3a058de7752de09178b1aeca0b2e5946991390742ddbae676

    • Size

      4.0MB

    • MD5

      196d7b67854a9b7f2ec1b75553ed3261

    • SHA1

      2f8a99f18a0628fbdaf0bdf3a4fcce1489c94f25

    • SHA256

      48aea096d27fd2d3a058de7752de09178b1aeca0b2e5946991390742ddbae676

    • SHA512

      17e0fe213ce0444295ac26aee07e83fb9217904cf1a0052c12412d6de9564d87246241ca665abcbd1eaaaf68f98c6bc6ee7186c3daca0b55e07f56d502d64f16

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Process Discovery

1
T1057

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks