General

  • Target

    0e1ffa7122c55666a5fb5e7e58d13b10dfe0db51d778f0a58533b70ba7f162e6

  • Size

    3.1MB

  • Sample

    220222-ydyn2schf9

  • MD5

    c278c3fc4947e6aa723e6de397af32ec

  • SHA1

    b4680f18012b0f2b2fc5116e3e71698d7949b0de

  • SHA256

    0e1ffa7122c55666a5fb5e7e58d13b10dfe0db51d778f0a58533b70ba7f162e6

  • SHA512

    4fca0d480980b43f4538eefad51ab0d084f67c8dab46228e5ab81ce9e4b202f916b24c8a3043e9b00c2d8289900a3c7077b9cc8a89da782d65245ad9ade473b9

Malware Config

Extracted

Family

redline

Botnet

ruzki_log

C2

176.126.113.49:8937

Attributes
  • auth_value

    eb09fe03757410a2cce3d3c6554f8cfc

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      0e1ffa7122c55666a5fb5e7e58d13b10dfe0db51d778f0a58533b70ba7f162e6

    • Size

      3.1MB

    • MD5

      c278c3fc4947e6aa723e6de397af32ec

    • SHA1

      b4680f18012b0f2b2fc5116e3e71698d7949b0de

    • SHA256

      0e1ffa7122c55666a5fb5e7e58d13b10dfe0db51d778f0a58533b70ba7f162e6

    • SHA512

      4fca0d480980b43f4538eefad51ab0d084f67c8dab46228e5ab81ce9e4b202f916b24c8a3043e9b00c2d8289900a3c7077b9cc8a89da782d65245ad9ade473b9

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks