General

  • Target

    93EA7930D1CBA504937D3424F6690238.exe

  • Size

    3.6MB

  • Sample

    210705-6m6hjb1kr2

  • MD5

    93ea7930d1cba504937d3424f6690238

  • SHA1

    c2a01f5d08278f0275edfe76a14559ffd2d331fc

  • SHA256

    0bfeff80f0a3f724a9ed3d36d1ae8f957a2df82e778e31203421dece1af586b9

  • SHA512

    81b136ae0a5def519949f71fd811037fd8b4c2cf60062b6911ce6b72a9332a9978e480251f8e9743cf38f46d11a89afa645b82d5b97c791eae9985056cd1a066

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Targets

    • Target

      93EA7930D1CBA504937D3424F6690238.exe

    • Size

      3.6MB

    • MD5

      93ea7930d1cba504937d3424f6690238

    • SHA1

      c2a01f5d08278f0275edfe76a14559ffd2d331fc

    • SHA256

      0bfeff80f0a3f724a9ed3d36d1ae8f957a2df82e778e31203421dece1af586b9

    • SHA512

      81b136ae0a5def519949f71fd811037fd8b4c2cf60062b6911ce6b72a9332a9978e480251f8e9743cf38f46d11a89afa645b82d5b97c791eae9985056cd1a066

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks