General

  • Target

    E736B20B7760695EE6B7CBCC7A52CEF3.exe

  • Size

    3.2MB

  • Sample

    210626-1rhcjbw9px

  • MD5

    e736b20b7760695ee6b7cbcc7a52cef3

  • SHA1

    791a5de953a959d65185668ac64f13d6b6671fa9

  • SHA256

    c41a17e8071ce8240acd4ea88dece1d2259be2b8a96ff092000c4dd69c9b1f7f

  • SHA512

    ffad0fdc070f19b252874d9d833486c0fa82414ee26b3f757d48d1043cf2d6e702036d0deeb6832541fe6ebeed7faa91bdfa990fe5a27c987628f23db4b8abcd

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

fickerstealer

C2

game2030.site:80

Targets

    • Target

      E736B20B7760695EE6B7CBCC7A52CEF3.exe

    • Size

      3.2MB

    • MD5

      e736b20b7760695ee6b7cbcc7a52cef3

    • SHA1

      791a5de953a959d65185668ac64f13d6b6671fa9

    • SHA256

      c41a17e8071ce8240acd4ea88dece1d2259be2b8a96ff092000c4dd69c9b1f7f

    • SHA512

      ffad0fdc070f19b252874d9d833486c0fa82414ee26b3f757d48d1043cf2d6e702036d0deeb6832541fe6ebeed7faa91bdfa990fe5a27c987628f23db4b8abcd

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks