General

  • Target

    d43d7f1e1c781d8f1df68dec34609113eb01d008edf99c83f4633834a1af1989

  • Size

    4.0MB

  • Sample

    220314-ecn9facge2

  • MD5

    5a005557c00aadfb552d0bb2a61b0f1a

  • SHA1

    68aca000050a4210c606d57871e2c19c244442c0

  • SHA256

    d43d7f1e1c781d8f1df68dec34609113eb01d008edf99c83f4633834a1af1989

  • SHA512

    7f2f0be11338405515a51ff6cc9048f63eb056bd58e26e93b0342d8d42372845c696c4798dac02d9840660defa9e83281c0d47de8bd1345f089bd82664a427db

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Targets

    • Target

      d43d7f1e1c781d8f1df68dec34609113eb01d008edf99c83f4633834a1af1989

    • Size

      4.0MB

    • MD5

      5a005557c00aadfb552d0bb2a61b0f1a

    • SHA1

      68aca000050a4210c606d57871e2c19c244442c0

    • SHA256

      d43d7f1e1c781d8f1df68dec34609113eb01d008edf99c83f4633834a1af1989

    • SHA512

      7f2f0be11338405515a51ff6cc9048f63eb056bd58e26e93b0342d8d42372845c696c4798dac02d9840660defa9e83281c0d47de8bd1345f089bd82664a427db

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks