General

  • Target

    30d4e233e4907544e9fab18f1a979454e18a5954fcff85ae7ead8ca1fa8dd511.exe

  • Size

    4.5MB

  • Sample

    210701-pv6tzwxbhe

  • MD5

    148248b875122d3b9594b68c62be5524

  • SHA1

    0090a30664234e46517c008d0aba4e2765353bc4

  • SHA256

    30d4e233e4907544e9fab18f1a979454e18a5954fcff85ae7ead8ca1fa8dd511

  • SHA512

    fca0d382a6e059ad7741c5abfb1dbe01949d7c659a5fd9d908c0b8ab37dc1b89b6753710572924e879861478ea3a7224910fcedc21d810cc491a4ae25432e7d5

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      30d4e233e4907544e9fab18f1a979454e18a5954fcff85ae7ead8ca1fa8dd511.exe

    • Size

      4.5MB

    • MD5

      148248b875122d3b9594b68c62be5524

    • SHA1

      0090a30664234e46517c008d0aba4e2765353bc4

    • SHA256

      30d4e233e4907544e9fab18f1a979454e18a5954fcff85ae7ead8ca1fa8dd511

    • SHA512

      fca0d382a6e059ad7741c5abfb1dbe01949d7c659a5fd9d908c0b8ab37dc1b89b6753710572924e879861478ea3a7224910fcedc21d810cc491a4ae25432e7d5

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks