General

  • Target

    eb143d27b3a61f00e4678980e42fc725abe41f113c160ea7b49d00bab805454a

  • Size

    4.8MB

  • Sample

    220313-ny81eaghbr

  • MD5

    ddad31de90783ee85c22ec8a90a0f8ca

  • SHA1

    3284a9f8d5139a7b431c1365236e032903ecd9e2

  • SHA256

    eb143d27b3a61f00e4678980e42fc725abe41f113c160ea7b49d00bab805454a

  • SHA512

    fd09fc46d4219fd9861e492b905dc229ba2bf5d7274d5d03629eb3de86f7f7b0a619a620c7a19234cfa576a4c7e3abf4204f52560c155464c938c3f4a64edc69

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Targets

    • Target

      eb143d27b3a61f00e4678980e42fc725abe41f113c160ea7b49d00bab805454a

    • Size

      4.8MB

    • MD5

      ddad31de90783ee85c22ec8a90a0f8ca

    • SHA1

      3284a9f8d5139a7b431c1365236e032903ecd9e2

    • SHA256

      eb143d27b3a61f00e4678980e42fc725abe41f113c160ea7b49d00bab805454a

    • SHA512

      fd09fc46d4219fd9861e492b905dc229ba2bf5d7274d5d03629eb3de86f7f7b0a619a620c7a19234cfa576a4c7e3abf4204f52560c155464c938c3f4a64edc69

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks