General

  • Target

    fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

  • Size

    3.1MB

  • Sample

    220315-q6xnfsccc7

  • MD5

    9826e4f18adf1a3deafa099914dff9de

  • SHA1

    1483a7f1fa798f780b352bd4af41564d01f8b338

  • SHA256

    fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

  • SHA512

    e3703ad17568ca1d0579e742bef11570a8fab831ad28cf8ab857323328296de7ac9a029a4cd058d4200575accc60b7762c8839b888132671e79daabbde64f4b4

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

vidar

Version

50.9

Botnet

937

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Targets

    • Target

      fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

    • Size

      3.1MB

    • MD5

      9826e4f18adf1a3deafa099914dff9de

    • SHA1

      1483a7f1fa798f780b352bd4af41564d01f8b338

    • SHA256

      fb6c730d1096b17c48fc06062b96d2def6e5f061afa04de72b8110ed03ef0aca

    • SHA512

      e3703ad17568ca1d0579e742bef11570a8fab831ad28cf8ab857323328296de7ac9a029a4cd058d4200575accc60b7762c8839b888132671e79daabbde64f4b4

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks