General

  • Target

    a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

  • Size

    3.1MB

  • Sample

    220312-c4dkxahebm

  • MD5

    55c7c3884bb09c6969500e8f6045f515

  • SHA1

    c4540c6a698df70a2535cfd711717729159f5b94

  • SHA256

    a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

  • SHA512

    ddd1c2bd889547543a1a24dcaf9c16bcd501fdd10b2bc2f7464f38c46676c56c447e35b04a436989d36e0116a3a74871d55cf85322545d25029314180fbb2add

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5e952d9d2bbe82643afb1857a7befd7377f3a063

Attributes
  • url4cnc

    http://185.3.95.153/sbjoahera

    http://185.163.204.22/sbjoahera

    https://t.me/sbjoahera

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

redline

Botnet

ISTALL1

C2

86.107.197.196:63065

Attributes
  • auth_value

    5fe37244c13b89671311b4f994adce81

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Targets

    • Target

      a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

    • Size

      3.1MB

    • MD5

      55c7c3884bb09c6969500e8f6045f515

    • SHA1

      c4540c6a698df70a2535cfd711717729159f5b94

    • SHA256

      a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

    • SHA512

      ddd1c2bd889547543a1a24dcaf9c16bcd501fdd10b2bc2f7464f38c46676c56c447e35b04a436989d36e0116a3a74871d55cf85322545d25029314180fbb2add

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

      suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks