General

  • Target

    37071b436171fe743db6fd4a267ee32df5c23816e31944c6e55431f24ab13036

  • Size

    3.3MB

  • Sample

    220222-ek96waccf4

  • MD5

    58627c2c3027547be1e4682cfe80f883

  • SHA1

    6d10b482689358da49d0bd0ccc588b5690920c8b

  • SHA256

    37071b436171fe743db6fd4a267ee32df5c23816e31944c6e55431f24ab13036

  • SHA512

    b568f813e66aff0458caeba7bf57fa9f9ec235ecbafb2a5ea71bbbfd2860aad1ca90b0456a1ed51690dbf23b9b8e0b293c550cf42ee177bd621f478b8aeff5ad

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

redline

Botnet

ruzki_log

C2

176.126.113.49:8937

Attributes
  • auth_value

    eb09fe03757410a2cce3d3c6554f8cfc

Extracted

Family

redline

Botnet

ruzzki

C2

5.182.5.22:32245

Attributes
  • auth_value

    d8127a7fd667fc38cff03ff9ec89f346

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

cosmos

C2

45.67.231.245:10429

Extracted

Family

redline

Botnet

333333

C2

2.56.57.212:13040

Attributes
  • auth_value

    3efa022bc816f747304fd68e5810bb78

Targets

    • Target

      37071b436171fe743db6fd4a267ee32df5c23816e31944c6e55431f24ab13036

    • Size

      3.3MB

    • MD5

      58627c2c3027547be1e4682cfe80f883

    • SHA1

      6d10b482689358da49d0bd0ccc588b5690920c8b

    • SHA256

      37071b436171fe743db6fd4a267ee32df5c23816e31944c6e55431f24ab13036

    • SHA512

      b568f813e66aff0458caeba7bf57fa9f9ec235ecbafb2a5ea71bbbfd2860aad1ca90b0456a1ed51690dbf23b9b8e0b293c550cf42ee177bd621f478b8aeff5ad

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks