General

  • Target

    E468B2FCB6AA85287A831FDDD7ECD4D1.exe

  • Size

    2.8MB

  • Sample

    210714-cmnxse29ps

  • MD5

    e468b2fcb6aa85287a831fddd7ecd4d1

  • SHA1

    1e361db008e09c25a832e986712a6c4ab72c7ba9

  • SHA256

    374e79d7601a7ccab601d7c64bbffa573a94e0e3cd270c9046156c5025a341e2

  • SHA512

    324f653a8d62906d1a7764009805b55780013b957f351a549106b0cdee8a6588ec6d4fd848d542f8b9b02e477b07eeb165fffae86cf199f9646ce1b21a323f05

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.5

Botnet

865

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    865

Targets

    • Target

      E468B2FCB6AA85287A831FDDD7ECD4D1.exe

    • Size

      2.8MB

    • MD5

      e468b2fcb6aa85287a831fddd7ecd4d1

    • SHA1

      1e361db008e09c25a832e986712a6c4ab72c7ba9

    • SHA256

      374e79d7601a7ccab601d7c64bbffa573a94e0e3cd270c9046156c5025a341e2

    • SHA512

      324f653a8d62906d1a7764009805b55780013b957f351a549106b0cdee8a6588ec6d4fd848d542f8b9b02e477b07eeb165fffae86cf199f9646ce1b21a323f05

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks