General

  • Target

    5669D6ACCAFAF0DE7BC22C42B1B09006.exe

  • Size

    2.8MB

  • Sample

    210713-85d5c6sv92

  • MD5

    5669d6accafaf0de7bc22c42b1b09006

  • SHA1

    0e0f3a0d114c77b9ac1e0f9d128a275c80157f75

  • SHA256

    813ffce8015db19d68dfdaf4e6dc901b2430b13d7d7683794d008b2b30926cad

  • SHA512

    650ea7eb2c2e56a189826e90e6cc28dc91ac1d1a9b1160993224afbde8e631b79f82d54d18e3b8962b0771779de99958e9ae453097093dd80cd60e0e60900a73

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Targets

    • Target

      5669D6ACCAFAF0DE7BC22C42B1B09006.exe

    • Size

      2.8MB

    • MD5

      5669d6accafaf0de7bc22c42b1b09006

    • SHA1

      0e0f3a0d114c77b9ac1e0f9d128a275c80157f75

    • SHA256

      813ffce8015db19d68dfdaf4e6dc901b2430b13d7d7683794d008b2b30926cad

    • SHA512

      650ea7eb2c2e56a189826e90e6cc28dc91ac1d1a9b1160993224afbde8e631b79f82d54d18e3b8962b0771779de99958e9ae453097093dd80cd60e0e60900a73

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks