General

  • Target

    fb95fc7e53664de0aac59cebaf42fe84e0d91c400cbf15afd6fd06ae9f56b7b0

  • Size

    3.7MB

  • Sample

    220315-q5zresccb9

  • MD5

    50622fd1f6183455cef730634688d6ee

  • SHA1

    fa977c6865aee39cc394c6c27edf479175a11449

  • SHA256

    fb95fc7e53664de0aac59cebaf42fe84e0d91c400cbf15afd6fd06ae9f56b7b0

  • SHA512

    d81d83a13e6e4d3fd9df41c819b6249945ea5d7d7042fe4317c2b0afb382ae773c86947049bd3cf5f0fc8c373560eadae9c985b9bf6e6ca126311355250189bd

Malware Config

Extracted

Family

redline

Botnet

Build2

C2

45.142.213.135:30059

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

nam11

C2

103.133.111.182:44839

Attributes
  • auth_value

    aa901213c47adf1c4bbe06384de2a9ab

Extracted

Family

redline

Botnet

GLO1503

C2

144.76.173.68:16125

Attributes
  • auth_value

    3338ae9cd5608d5f60db27601c9ac727

Targets

    • Target

      fb95fc7e53664de0aac59cebaf42fe84e0d91c400cbf15afd6fd06ae9f56b7b0

    • Size

      3.7MB

    • MD5

      50622fd1f6183455cef730634688d6ee

    • SHA1

      fa977c6865aee39cc394c6c27edf479175a11449

    • SHA256

      fb95fc7e53664de0aac59cebaf42fe84e0d91c400cbf15afd6fd06ae9f56b7b0

    • SHA512

      d81d83a13e6e4d3fd9df41c819b6249945ea5d7d7042fe4317c2b0afb382ae773c86947049bd3cf5f0fc8c373560eadae9c985b9bf6e6ca126311355250189bd

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • OnlyLogger Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

4
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks