General

  • Target

    fce392b9251c2f9540c511268bd3cf9c821ea3e818ee7e5d2fd6f89e0f3aa10c

  • Size

    3.3MB

  • Sample

    220315-pcb9zsbbg9

  • MD5

    e5ff7d6b60955fa71d4a4f5563dfbf49

  • SHA1

    aa3e90df282f33e7d0c7cf4666dc75aaf8af6f8a

  • SHA256

    fce392b9251c2f9540c511268bd3cf9c821ea3e818ee7e5d2fd6f89e0f3aa10c

  • SHA512

    c48e3e1ab2b215b7ffef4d7a23b155bf184b2df484887e3680172af4345052054cdabe80cfe08e9e79c84459e7875c9a73aebe6629dcbd94c71b55b9d72fe3dd

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

GLO1503

C2

144.76.173.68:16125

Attributes
  • auth_value

    3338ae9cd5608d5f60db27601c9ac727

Extracted

Family

redline

Botnet

nam11

C2

103.133.111.182:44839

Attributes
  • auth_value

    aa901213c47adf1c4bbe06384de2a9ab

Targets

    • Target

      fce392b9251c2f9540c511268bd3cf9c821ea3e818ee7e5d2fd6f89e0f3aa10c

    • Size

      3.3MB

    • MD5

      e5ff7d6b60955fa71d4a4f5563dfbf49

    • SHA1

      aa3e90df282f33e7d0c7cf4666dc75aaf8af6f8a

    • SHA256

      fce392b9251c2f9540c511268bd3cf9c821ea3e818ee7e5d2fd6f89e0f3aa10c

    • SHA512

      c48e3e1ab2b215b7ffef4d7a23b155bf184b2df484887e3680172af4345052054cdabe80cfe08e9e79c84459e7875c9a73aebe6629dcbd94c71b55b9d72fe3dd

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks