General

  • Target

    C21F9C393077DA2F80A2010F93173060.exe

  • Size

    2.6MB

  • Sample

    210717-r5b13ck3q6

  • MD5

    c21f9c393077da2f80a2010f93173060

  • SHA1

    7d1f82bc1f2b8010eeac850eea8eec780235ffa6

  • SHA256

    5d48d87a55faec775f5c43a2dfeb936d09df03e59b731e118c772ebebd4a273f

  • SHA512

    c50a0cfae997865819d4cba8fc144a0fcd8df71bbf3435495d7bb6d3e398095a4d742b0a8beaff18114495bd0c3202598f467a66991fe1208f2a78f26ad2ed6e

Malware Config

Extracted

Family

vidar

Version

39.5

Botnet

933

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana01

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Targets

    • Target

      C21F9C393077DA2F80A2010F93173060.exe

    • Size

      2.6MB

    • MD5

      c21f9c393077da2f80a2010f93173060

    • SHA1

      7d1f82bc1f2b8010eeac850eea8eec780235ffa6

    • SHA256

      5d48d87a55faec775f5c43a2dfeb936d09df03e59b731e118c772ebebd4a273f

    • SHA512

      c50a0cfae997865819d4cba8fc144a0fcd8df71bbf3435495d7bb6d3e398095a4d742b0a8beaff18114495bd0c3202598f467a66991fe1208f2a78f26ad2ed6e

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks