General

  • Target

    3d333ae4f5cb8ae86d1856f6fbd86a7d44460627e00b8c827779673dfe805dde

  • Size

    3.1MB

  • Sample

    220311-ar61ksdfa4

  • MD5

    40566a5c1f6a3c59012b4eff02d6eac4

  • SHA1

    fc8e20eb7a5cdcf9f038e7673096ff2d36e60547

  • SHA256

    3d333ae4f5cb8ae86d1856f6fbd86a7d44460627e00b8c827779673dfe805dde

  • SHA512

    aba35dcc7051e9ccd23dd495b32b77dce12c6fbfd0f34ecc38719cdbf827f9d9655d2b776467c63df8679b5c7f329c5988080173ec8707d3c98c06a9b9fbc021

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Targets

    • Target

      3d333ae4f5cb8ae86d1856f6fbd86a7d44460627e00b8c827779673dfe805dde

    • Size

      3.1MB

    • MD5

      40566a5c1f6a3c59012b4eff02d6eac4

    • SHA1

      fc8e20eb7a5cdcf9f038e7673096ff2d36e60547

    • SHA256

      3d333ae4f5cb8ae86d1856f6fbd86a7d44460627e00b8c827779673dfe805dde

    • SHA512

      aba35dcc7051e9ccd23dd495b32b77dce12c6fbfd0f34ecc38719cdbf827f9d9655d2b776467c63df8679b5c7f329c5988080173ec8707d3c98c06a9b9fbc021

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks