General

  • Target

    arnatic_6.exe

  • Size

    780KB

  • Sample

    210620-9zw6npg4kj

  • MD5

    fd4160bc3c35b4eaed8c02abd8e2f505

  • SHA1

    3c7bcdc27da78c813548a6465d59d00c4dc75bba

  • SHA256

    46836190326258f65c9dbc1930b01e9d3de04996a1a2c79e39a36c281d79fe0a

  • SHA512

    37e671e355c6a533c3273f2af12277b4457719e9b2d4fa9859386eae78010a9be6e63941f85b319ce5c9f98867f82a067bca16c208d2d38dee9f0fee0f656895

Malware Config

Extracted

Family

redline

Botnet

19_6_r

C2

qitoshalan.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.3

Botnet

865

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    865

Targets

    • Target

      arnatic_6.exe

    • Size

      780KB

    • MD5

      fd4160bc3c35b4eaed8c02abd8e2f505

    • SHA1

      3c7bcdc27da78c813548a6465d59d00c4dc75bba

    • SHA256

      46836190326258f65c9dbc1930b01e9d3de04996a1a2c79e39a36c281d79fe0a

    • SHA512

      37e671e355c6a533c3273f2af12277b4457719e9b2d4fa9859386eae78010a9be6e63941f85b319ce5c9f98867f82a067bca16c208d2d38dee9f0fee0f656895

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks