General

  • Target

    1D5236140D1ED290E2EE8764CC9D9B30.exe

  • Size

    3.2MB

  • Sample

    210625-npyd7az85s

  • MD5

    1d5236140d1ed290e2ee8764cc9d9b30

  • SHA1

    79e8dc84460d2effb2767c21fa095addf3039477

  • SHA256

    6b1901a0869ace34caf5f28585e7b47df631708b16a55e4c9c0f4be765bbbaef

  • SHA512

    7a39f2a389a54e5e4e585b4e754b09afd6d32000437bf8d0334f689688ebea1e1dbbf181a6d5807bcc5668b76b3406ea35440747135d9b9cab6c2c023555b93c

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

redline

Botnet

25_6_r

C2

rdanoriran.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

bukkva.club:80

Targets

    • Target

      1D5236140D1ED290E2EE8764CC9D9B30.exe

    • Size

      3.2MB

    • MD5

      1d5236140d1ed290e2ee8764cc9d9b30

    • SHA1

      79e8dc84460d2effb2767c21fa095addf3039477

    • SHA256

      6b1901a0869ace34caf5f28585e7b47df631708b16a55e4c9c0f4be765bbbaef

    • SHA512

      7a39f2a389a54e5e4e585b4e754b09afd6d32000437bf8d0334f689688ebea1e1dbbf181a6d5807bcc5668b76b3406ea35440747135d9b9cab6c2c023555b93c

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks