General

  • Target

    B17A72CF55F06AE8012216F46EA5AF20.exe

  • Size

    10.0MB

  • Sample

    210416-55rqnzmhfa

  • MD5

    b17a72cf55f06ae8012216f46ea5af20

  • SHA1

    f372659e45d5f83253cfc56872b15207305a3e37

  • SHA256

    ea077019bc7eed24cd45cf0e7b78d8a90ee8a7b8e6a7c7e994d1f62954d00c39

  • SHA512

    9612fcb456fb345af099ffc175e9a5cd1ca535af0fd9e95a5ed936e3283d3af1695a2334ada2ff10e2fdb67b484cbf12370914a4dac4deb79980cb12b8585c55

Malware Config

Targets

    • Target

      B17A72CF55F06AE8012216F46EA5AF20.exe

    • Size

      10.0MB

    • MD5

      b17a72cf55f06ae8012216f46ea5af20

    • SHA1

      f372659e45d5f83253cfc56872b15207305a3e37

    • SHA256

      ea077019bc7eed24cd45cf0e7b78d8a90ee8a7b8e6a7c7e994d1f62954d00c39

    • SHA512

      9612fcb456fb345af099ffc175e9a5cd1ca535af0fd9e95a5ed936e3283d3af1695a2334ada2ff10e2fdb67b484cbf12370914a4dac4deb79980cb12b8585c55

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Software Discovery

1
T1518

Query Registry

3
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks