General

  • Target

    bf538393e403f0da6f7aea34163fb26a6bb11dde34c632cfd639c1e24e085204

  • Size

    4.0MB

  • Sample

    220314-sw1ngabbam

  • MD5

    d476eb927e028f4455f4cfbb338e9f91

  • SHA1

    fe8d7691c8df423e7b8ea0942c04eae8d775f1c4

  • SHA256

    bf538393e403f0da6f7aea34163fb26a6bb11dde34c632cfd639c1e24e085204

  • SHA512

    f2ee9e5347c3b225a85fbd7cbb1cad4488557e1281197172dbffbba22c85e82f3fc2004f72fe6de6d5d26e1b56ba6e594313b002143e208ef4d234667f54fdac

Malware Config

Extracted

Family

redline

Botnet

OLKani

C2

ataninamei.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Targets

    • Target

      bf538393e403f0da6f7aea34163fb26a6bb11dde34c632cfd639c1e24e085204

    • Size

      4.0MB

    • MD5

      d476eb927e028f4455f4cfbb338e9f91

    • SHA1

      fe8d7691c8df423e7b8ea0942c04eae8d775f1c4

    • SHA256

      bf538393e403f0da6f7aea34163fb26a6bb11dde34c632cfd639c1e24e085204

    • SHA512

      f2ee9e5347c3b225a85fbd7cbb1cad4488557e1281197172dbffbba22c85e82f3fc2004f72fe6de6d5d26e1b56ba6e594313b002143e208ef4d234667f54fdac

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks