General

  • Target

    33D711CCFE4A4E9CBD37C99E25C13769.exe

  • Size

    765KB

  • Sample

    210625-gd4lbtfde6

  • MD5

    33d711ccfe4a4e9cbd37c99e25c13769

  • SHA1

    781e0cdc5b1c72f217f54bedd2c2862c73604e89

  • SHA256

    5d500524991ad1e6178b097b7ee5e270eef3710115b72a424b7fb2643490f992

  • SHA512

    2de7c4e5672f52da356ba80e132d9eb93a51290d43ebbe35471a72c2872ab7648880f0240ea94b0fce27d604c1a45964ab50ebe7256403900b22d7a59e0160c5

Malware Config

Extracted

Family

redline

Botnet

25_6_r

C2

rdanoriran.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Extracted

Family

redline

Botnet

test

C2

qurigoraka.xyz:80

Extracted

Family

redline

Botnet

пролив8

C2

103.246.147.66:38481

Extracted

Family

vidar

Version

39.4

Botnet

932

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.4

Botnet

903

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    903

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

bukkva.club:80

Targets

    • Target

      33D711CCFE4A4E9CBD37C99E25C13769.exe

    • Size

      765KB

    • MD5

      33d711ccfe4a4e9cbd37c99e25c13769

    • SHA1

      781e0cdc5b1c72f217f54bedd2c2862c73604e89

    • SHA256

      5d500524991ad1e6178b097b7ee5e270eef3710115b72a424b7fb2643490f992

    • SHA512

      2de7c4e5672f52da356ba80e132d9eb93a51290d43ebbe35471a72c2872ab7648880f0240ea94b0fce27d604c1a45964ab50ebe7256403900b22d7a59e0160c5

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks