General

  • Target

    7058c9ee9075b78ad7a985189c91993239d8623a3a5a56b4c15653a5c95017bd

  • Size

    4.0MB

  • Sample

    220310-b1wfwafdfp

  • MD5

    55df6d2ac136421db77f490e355cce61

  • SHA1

    2d8eff1b58e488bc132f5f44bf7e37616f0e9728

  • SHA256

    7058c9ee9075b78ad7a985189c91993239d8623a3a5a56b4c15653a5c95017bd

  • SHA512

    02c0f480450c38cf79107d8771f23c83b1b7f0bb5242b30cf49ea9f5ddda0ade6d30649b31e0865cf87d5e89b99e6ba366c57a91e7081059efaed6924f3cfc86

Malware Config

Extracted

Family

redline

Botnet

OLKani

C2

ataninamei.xyz:80

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Targets

    • Target

      7058c9ee9075b78ad7a985189c91993239d8623a3a5a56b4c15653a5c95017bd

    • Size

      4.0MB

    • MD5

      55df6d2ac136421db77f490e355cce61

    • SHA1

      2d8eff1b58e488bc132f5f44bf7e37616f0e9728

    • SHA256

      7058c9ee9075b78ad7a985189c91993239d8623a3a5a56b4c15653a5c95017bd

    • SHA512

      02c0f480450c38cf79107d8771f23c83b1b7f0bb5242b30cf49ea9f5ddda0ade6d30649b31e0865cf87d5e89b99e6ba366c57a91e7081059efaed6924f3cfc86

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE DCRAT Activity (GET)

      suricata: ET MALWARE DCRAT Activity (GET)

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks