General

  • Target

    3a1de6ed06ee958960baa36e6ed782ec68701cd0a0c02135bff401e538787919

  • Size

    3.0MB

  • Sample

    220311-bsvvdaecb7

  • MD5

    10c948cdd3a573d5fae77aa769498011

  • SHA1

    f7bbb68827e709bad7c3576d894c809cf8d10dfc

  • SHA256

    3a1de6ed06ee958960baa36e6ed782ec68701cd0a0c02135bff401e538787919

  • SHA512

    1d75376b5330bf7ea87f975a2734d5a3ceb236c9b15704840ecb74410cc35d2af371b6c5f82b4d871f4d7ed97a9142c71aa24cf90075b31e75792496286ce5a9

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Targets

    • Target

      3a1de6ed06ee958960baa36e6ed782ec68701cd0a0c02135bff401e538787919

    • Size

      3.0MB

    • MD5

      10c948cdd3a573d5fae77aa769498011

    • SHA1

      f7bbb68827e709bad7c3576d894c809cf8d10dfc

    • SHA256

      3a1de6ed06ee958960baa36e6ed782ec68701cd0a0c02135bff401e538787919

    • SHA512

      1d75376b5330bf7ea87f975a2734d5a3ceb236c9b15704840ecb74410cc35d2af371b6c5f82b4d871f4d7ed97a9142c71aa24cf90075b31e75792496286ce5a9

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks