General

  • Target

    ad5e65216250f3ffd729a1e8d3e6a6f43f155fc6116d9b01c7e116ccd6d6bf93

  • Size

    4.6MB

  • Sample

    220311-3qrtgscge5

  • MD5

    cfee3139584c5083c8d0d849af7ad8c1

  • SHA1

    b29e3ec24fcb162305e414444f34f5417a91a770

  • SHA256

    ad5e65216250f3ffd729a1e8d3e6a6f43f155fc6116d9b01c7e116ccd6d6bf93

  • SHA512

    ef4b1e8bfe569a83241a55504ae8400eaad60fdaebceed943f75232808430ea75e644fd56987f02ba55b92eedd9ab8f1ce3e9717fc20febb60e4becfaf718c2c

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

raccoon

Botnet

5e952d9d2bbe82643afb1857a7befd7377f3a063

Attributes
  • url4cnc

    http://185.3.95.153/sbjoahera

    http://185.163.204.22/sbjoahera

    https://t.me/sbjoahera

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Targets

    • Target

      ad5e65216250f3ffd729a1e8d3e6a6f43f155fc6116d9b01c7e116ccd6d6bf93

    • Size

      4.6MB

    • MD5

      cfee3139584c5083c8d0d849af7ad8c1

    • SHA1

      b29e3ec24fcb162305e414444f34f5417a91a770

    • SHA256

      ad5e65216250f3ffd729a1e8d3e6a6f43f155fc6116d9b01c7e116ccd6d6bf93

    • SHA512

      ef4b1e8bfe569a83241a55504ae8400eaad60fdaebceed943f75232808430ea75e644fd56987f02ba55b92eedd9ab8f1ce3e9717fc20febb60e4becfaf718c2c

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks