General

  • Target

    fdfb716f75867c744a5620e5c9ed7a0ad8d09fb42a332f509791e24b7a059555

  • Size

    4.5MB

  • Sample

    220315-n2zwxabac4

  • MD5

    321fa27c816690afcd6ccaed485068a7

  • SHA1

    0b3a1a9f694892ad5ae17e37076cc64a00b2fb9a

  • SHA256

    fdfb716f75867c744a5620e5c9ed7a0ad8d09fb42a332f509791e24b7a059555

  • SHA512

    aa3dcfd9d2f1aff227200248f39361ed3fbeccff8d4cc94965942c126b2dc6750bc89c61c5b42fd2aef763e693cb95294b5ca8de67c611579cb4d0fb3b351de8

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

50.9

Botnet

937

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    937

Targets

    • Target

      fdfb716f75867c744a5620e5c9ed7a0ad8d09fb42a332f509791e24b7a059555

    • Size

      4.5MB

    • MD5

      321fa27c816690afcd6ccaed485068a7

    • SHA1

      0b3a1a9f694892ad5ae17e37076cc64a00b2fb9a

    • SHA256

      fdfb716f75867c744a5620e5c9ed7a0ad8d09fb42a332f509791e24b7a059555

    • SHA512

      aa3dcfd9d2f1aff227200248f39361ed3fbeccff8d4cc94965942c126b2dc6750bc89c61c5b42fd2aef763e693cb95294b5ca8de67c611579cb4d0fb3b351de8

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

4
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks