General

  • Target

    2F7DA8AA79C08B26B9376521F17A8198.exe

  • Size

    3.7MB

  • Sample

    210706-mjebyqpqsx

  • MD5

    2f7da8aa79c08b26b9376521f17a8198

  • SHA1

    5b0b2392c4cffebc7b21a4f43227c32a49cb7169

  • SHA256

    637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

  • SHA512

    3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Targets

    • Target

      2F7DA8AA79C08B26B9376521F17A8198.exe

    • Size

      3.7MB

    • MD5

      2f7da8aa79c08b26b9376521f17a8198

    • SHA1

      5b0b2392c4cffebc7b21a4f43227c32a49cb7169

    • SHA256

      637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

    • SHA512

      3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks