General

  • Target

    9ab452510df5531e115fec2c42226cea68cb9fa8553cf01060d20d40b1473205

  • Size

    3.2MB

  • Sample

    220312-f2x4bagah7

  • MD5

    a813f00042189275f63d82d6c62e6319

  • SHA1

    74396d538668e4dda27c01d4cbc9150c2dd49439

  • SHA256

    9ab452510df5531e115fec2c42226cea68cb9fa8553cf01060d20d40b1473205

  • SHA512

    988feebfa778d83e66775b6aab6ae7b7dc73f64a410f9b348d1215423b5e87686818e2df8d99bcdd1ae5b889de873dac5b8552532df166f9dd58fa23d5ce722c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

5e952d9d2bbe82643afb1857a7befd7377f3a063

Attributes
  • url4cnc

    http://185.3.95.153/sbjoahera

    http://185.163.204.22/sbjoahera

    https://t.me/sbjoahera

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Extracted

Family

redline

Botnet

portall

C2

vistolham.xyz:81

dussicora.xyz:81

morrwlerh.xyz:81

Attributes
  • auth_value

    6ce29d9c2924ccd339bad7128f65b6a0

Targets

    • Target

      9ab452510df5531e115fec2c42226cea68cb9fa8553cf01060d20d40b1473205

    • Size

      3.2MB

    • MD5

      a813f00042189275f63d82d6c62e6319

    • SHA1

      74396d538668e4dda27c01d4cbc9150c2dd49439

    • SHA256

      9ab452510df5531e115fec2c42226cea68cb9fa8553cf01060d20d40b1473205

    • SHA512

      988feebfa778d83e66775b6aab6ae7b7dc73f64a410f9b348d1215423b5e87686818e2df8d99bcdd1ae5b889de873dac5b8552532df166f9dd58fa23d5ce722c

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Hidden Files and Directories

2
T1158

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks