General

  • Target

    main_setup_x86x64 SAMPLE.zip

  • Size

    2.7MB

  • Sample

    210714-rd4n25b8vx

  • MD5

    8312573f8ce77e98bfaf4540a2d0678c

  • SHA1

    35fca7826131dd0cf061a08d9fc513fbb93e5f02

  • SHA256

    e2887eeaa090b6a6a98415f922a8dc8fe3ce2598782ba8d8fdc27e4559e2caad

  • SHA512

    d90c4e87eda53e35cd7e966affe4742072ed566a97452342165d8b7afb24efcd3833ff737f8ded377b97462c85f1f2203d38a6ba51b4a42561d56c93c47c0037

Malware Config

Extracted

Family

redline

Botnet

Cana01

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.5

Botnet

933

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

AniOLD

C2

akedauiver.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

oski

C2

a343345.me

Extracted

Family

vidar

Version

39.5

Botnet

903

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.5

Botnet

865

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    865

Targets

    • Target

      main_setup_x86x64.exe

    • Size

      2.7MB

    • MD5

      bf17c97738b7ab1b85ddf5fb31e6f53b

    • SHA1

      dd8c911aa34fd6ced33d3370d7d8a15d72a39a90

    • SHA256

      9c83561fb5253478d523e0ca20900b7e0ce87e60f686bfea25c9ca99716257c2

    • SHA512

      b85b302e2d459e573c32f2fa1213c9babac58339a50a5fdb0adb055284df542ce9071a62ba7db7c7791228fb263af161547b1f45b022c62d3e80e3f444d10528

    • Modifies Windows Defender Real-time Protection settings

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks