General

  • Target

    D241C70E1DB8676E48C9C02937B2A589.exe

  • Size

    5.7MB

  • Sample

    210709-t1nbh1k4ys

  • MD5

    d241c70e1db8676e48c9c02937b2a589

  • SHA1

    45f2b455c72040798fd92801e28dd5c154be8e8b

  • SHA256

    36a7bd10bbfbb3998773c4822e1813b4f4bfb33e65a008241c35116e19dae52c

  • SHA512

    5b376da38f0361a672ac3ac4c1fe0ec66ed3642fb591ade7fe4f400f7ad3c1affe440a4b243d036e4e58ed131df43376ff5e2b6c1b733a43cf4e68dd752f7072

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

903

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.4

Botnet

408

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    408

Targets

    • Target

      D241C70E1DB8676E48C9C02937B2A589.exe

    • Size

      5.7MB

    • MD5

      d241c70e1db8676e48c9c02937b2a589

    • SHA1

      45f2b455c72040798fd92801e28dd5c154be8e8b

    • SHA256

      36a7bd10bbfbb3998773c4822e1813b4f4bfb33e65a008241c35116e19dae52c

    • SHA512

      5b376da38f0361a672ac3ac4c1fe0ec66ed3642fb591ade7fe4f400f7ad3c1affe440a4b243d036e4e58ed131df43376ff5e2b6c1b733a43cf4e68dd752f7072

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Modifies file permissions

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Scripting

1
T1064

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks