General

  • Target

    c56dd90eb27de4ab9076d3548eee9f3871ab2144c1c9e660190924b8624ccbec

  • Size

    3.1MB

  • Sample

    220314-qzk13shhfm

  • MD5

    c30daf8cf0d6f78e07a97fef36466de1

  • SHA1

    82bb42635867060ba0293e0fbefb312ca505e364

  • SHA256

    c56dd90eb27de4ab9076d3548eee9f3871ab2144c1c9e660190924b8624ccbec

  • SHA512

    86fa74fed6589f84d8826fdd72d9e5a44010a6ba50b6164dfe60c5f44dcf016f33b87dcf551ad9bb18df71ba458f53e46967eb4e06b9653d31b29b9a52a7b776

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.7

Botnet

1177

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    1177

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Targets

    • Target

      c56dd90eb27de4ab9076d3548eee9f3871ab2144c1c9e660190924b8624ccbec

    • Size

      3.1MB

    • MD5

      c30daf8cf0d6f78e07a97fef36466de1

    • SHA1

      82bb42635867060ba0293e0fbefb312ca505e364

    • SHA256

      c56dd90eb27de4ab9076d3548eee9f3871ab2144c1c9e660190924b8624ccbec

    • SHA512

      86fa74fed6589f84d8826fdd72d9e5a44010a6ba50b6164dfe60c5f44dcf016f33b87dcf551ad9bb18df71ba458f53e46967eb4e06b9653d31b29b9a52a7b776

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks