General
-
Target
5D10FA7657F41F17D508C1DBB3F63B5B2AD6DEEA2F47E.exe
-
Size
3.0MB
-
Sample
210810-74klb2esxx
-
MD5
4af838839ab7ce80d1ad21da6ced30fe
-
SHA1
5135c042645e5070b85e54f93087968178ee9acb
-
SHA256
5d10fa7657f41f17d508c1dbb3f63b5b2ad6deea2f47e747b118345a56ab6cdc
-
SHA512
861db896877a1da7612f11eb02bcd4139183a2f88bfc26c34c00d5c1258172d61bef9fbdff3137b7902b4d41fc6d707792e80704b3b2608fdffb16f2516d8701
Static task
static1
Behavioral task
behavioral1
Sample
5D10FA7657F41F17D508C1DBB3F63B5B2AD6DEEA2F47E.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
5D10FA7657F41F17D508C1DBB3F63B5B2AD6DEEA2F47E.exe
Resource
win10v20210410
Malware Config
Extracted
vidar
39.4
706
https://sergeevih43.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://ppcspb.com/upload/
http://mebbing.com/upload/
http://twcamel.com/upload/
http://howdycash.com/upload/
http://lahuertasonora.com/upload/
http://kpotiques.com/upload/
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Extracted
redline
Version 8.04
149.202.65.221:64206
Extracted
redline
61K_Combo
45.14.49.117:14251
Extracted
redline
МОЩНЫЙ
193.56.146.22:47861
Extracted
redline
grekh
5.8.248.83:61808
Extracted
metasploit
windows/single_exec
Extracted
vidar
40
937
https://lenak513.tumblr.com/
-
profile_id
937
Targets
-
-
Target
5D10FA7657F41F17D508C1DBB3F63B5B2AD6DEEA2F47E.exe
-
Size
3.0MB
-
MD5
4af838839ab7ce80d1ad21da6ced30fe
-
SHA1
5135c042645e5070b85e54f93087968178ee9acb
-
SHA256
5d10fa7657f41f17d508c1dbb3f63b5b2ad6deea2f47e747b118345a56ab6cdc
-
SHA512
861db896877a1da7612f11eb02bcd4139183a2f88bfc26c34c00d5c1258172d61bef9fbdff3137b7902b4d41fc6d707792e80704b3b2608fdffb16f2516d8701
-
Glupteba Payload
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process
This typically indicates the parent process was compromised via an exploit or macro.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
Suspicious use of NtCreateProcessExOtherParentProcess
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
-
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
-
suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
-
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Vidar Stealer
-
Downloads MZ/PE file
-
Executes dropped EXE
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Defense Evasion
BITS Jobs
1Disabling Security Tools
1Install Root Certificate
1Modify Registry
2Virtualization/Sandbox Evasion
1Web Service
1