General

  • Target

    0883847873150f67078b788cd57a84a433d77b4e4f6ecaab60ca24055b2487cd

  • Size

    3.2MB

  • Sample

    220222-1yj3haeda8

  • MD5

    e564f4e9cab4aaea4a6e18a0d8774bb6

  • SHA1

    c4fa2853957efb372293d231a7784fb40bccc3f3

  • SHA256

    0883847873150f67078b788cd57a84a433d77b4e4f6ecaab60ca24055b2487cd

  • SHA512

    8ac9c187a4a3c9f2b6b1a0d3d655e30b00cc95f4eed56db253e68a268d62c2b90a7fc424e148b713e9ecefd43f1830fa4539c2190f468bdc2fad990149257d01

Malware Config

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

redline

Botnet

ruzki_log

C2

176.126.113.49:8937

Attributes
  • auth_value

    eb09fe03757410a2cce3d3c6554f8cfc

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

333333

C2

2.56.57.212:13040

Attributes
  • auth_value

    3efa022bc816f747304fd68e5810bb78

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Targets

    • Target

      0883847873150f67078b788cd57a84a433d77b4e4f6ecaab60ca24055b2487cd

    • Size

      3.2MB

    • MD5

      e564f4e9cab4aaea4a6e18a0d8774bb6

    • SHA1

      c4fa2853957efb372293d231a7784fb40bccc3f3

    • SHA256

      0883847873150f67078b788cd57a84a433d77b4e4f6ecaab60ca24055b2487cd

    • SHA512

      8ac9c187a4a3c9f2b6b1a0d3d655e30b00cc95f4eed56db253e68a268d62c2b90a7fc424e148b713e9ecefd43f1830fa4539c2190f468bdc2fad990149257d01

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks