General

  • Target

    39A9A517C08BED76DAC8F15C60C0AA1F8CECC1C42A18F.exe

  • Size

    3.2MB

  • Sample

    210810-f3a7f2skp2

  • MD5

    7f3c9445e328d1aa858687584c6b1239

  • SHA1

    5bccb1da208b235e6c2076697154ad4e715ab205

  • SHA256

    39a9a517c08bed76dac8f15c60c0aa1f8cecc1c42a18f7fa1ce99bccc72abbe8

  • SHA512

    aaed5a4b72deed3751b12ab75535b4c98e83dac000dd03f849808be185e0d6830a8acd7b493d71e8f47536971da4efe637b56dcdfddea208fd7c4abb4e0d35d1

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

МОЩНЫЙ

C2

193.56.146.22:47861

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

61K_Combo

C2

45.14.49.117:14251

Targets

    • Target

      39A9A517C08BED76DAC8F15C60C0AA1F8CECC1C42A18F.exe

    • Size

      3.2MB

    • MD5

      7f3c9445e328d1aa858687584c6b1239

    • SHA1

      5bccb1da208b235e6c2076697154ad4e715ab205

    • SHA256

      39a9a517c08bed76dac8f15c60c0aa1f8cecc1c42a18f7fa1ce99bccc72abbe8

    • SHA512

      aaed5a4b72deed3751b12ab75535b4c98e83dac000dd03f849808be185e0d6830a8acd7b493d71e8f47536971da4efe637b56dcdfddea208fd7c4abb4e0d35d1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

      suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks