General

  • Target

    84E57F7CD0C64CAB71545C196CD9721B.exe

  • Size

    4.5MB

  • Sample

    210703-4vraj8gpbe

  • MD5

    84e57f7cd0c64cab71545c196cd9721b

  • SHA1

    e01b1c2b4a26139c27e2b0084ee486c2407dfb50

  • SHA256

    eb1e705b76b190c44f9765e81a5a39b9655a1c783dad3a1d86b9e440a74ecef0

  • SHA512

    5e0fe1c57385168f7e3d760d98e69a4804ea8efd89d2bf4b061b90694546f73975af7391b390f7264e6ffebdf2c0e82185add1a2aa5e7a31fb72262e2caa7292

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Targets

    • Target

      84E57F7CD0C64CAB71545C196CD9721B.exe

    • Size

      4.5MB

    • MD5

      84e57f7cd0c64cab71545c196cd9721b

    • SHA1

      e01b1c2b4a26139c27e2b0084ee486c2407dfb50

    • SHA256

      eb1e705b76b190c44f9765e81a5a39b9655a1c783dad3a1d86b9e440a74ecef0

    • SHA512

      5e0fe1c57385168f7e3d760d98e69a4804ea8efd89d2bf4b061b90694546f73975af7391b390f7264e6ffebdf2c0e82185add1a2aa5e7a31fb72262e2caa7292

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks