General

  • Target

    0b2106bd7490d5932b7c4f572ea55f01d5bcba4bd717209f89785b275b881ef4

  • Size

    3.0MB

  • Sample

    220222-zsgvhsdfg6

  • MD5

    44054f582de06919963dc41977580690

  • SHA1

    7ecef15e16c80d2ca5c5a60ad183a8069a317621

  • SHA256

    0b2106bd7490d5932b7c4f572ea55f01d5bcba4bd717209f89785b275b881ef4

  • SHA512

    466f09b6a833277c6572c47e47b1702316856b692c3bf9b3ed7d1552a74d492ac0f71449d1fba5b67b073cff4a1495a8534cea65b3ecf1fb57d9c7fb49553500

Malware Config

Extracted

Family

redline

Botnet

ruzki_log

C2

176.126.113.49:8937

Attributes
  • auth_value

    eb09fe03757410a2cce3d3c6554f8cfc

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Targets

    • Target

      0b2106bd7490d5932b7c4f572ea55f01d5bcba4bd717209f89785b275b881ef4

    • Size

      3.0MB

    • MD5

      44054f582de06919963dc41977580690

    • SHA1

      7ecef15e16c80d2ca5c5a60ad183a8069a317621

    • SHA256

      0b2106bd7490d5932b7c4f572ea55f01d5bcba4bd717209f89785b275b881ef4

    • SHA512

      466f09b6a833277c6572c47e47b1702316856b692c3bf9b3ed7d1552a74d492ac0f71449d1fba5b67b073cff4a1495a8534cea65b3ecf1fb57d9c7fb49553500

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks