General

  • Target

    2aef9fa3740248e6223d291a858296cd25aae894.exe

  • Size

    1.6MB

  • Sample

    210911-a48pyaaga6

  • MD5

    911786333ddc2b7abffbdaf92f5610a7

  • SHA1

    2aef9fa3740248e6223d291a858296cd25aae894

  • SHA256

    847a38c590090d40f07ba44dd60592cd40fe1d37e5f3b65bd6c980be752faafa

  • SHA512

    b86572e1bcdfb4d4c6e4a04da372dc373a0639c75dd8dd94bb66041265da75edb49415055ede0c75902f429a4d38cb966523d6e959ac3a63744ed601d55feea8

Malware Config

Extracted

Family

redline

Botnet

Инсталлусы5к

C2

91.142.77.155:5469

Extracted

Family

vidar

Version

40.5

Botnet

937

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

test

C2

45.14.49.169:22411

Extracted

Family

redline

Botnet

Norman33

C2

195.19.92.158:28743

Targets

    • Target

      2aef9fa3740248e6223d291a858296cd25aae894.exe

    • Size

      1.6MB

    • MD5

      911786333ddc2b7abffbdaf92f5610a7

    • SHA1

      2aef9fa3740248e6223d291a858296cd25aae894

    • SHA256

      847a38c590090d40f07ba44dd60592cd40fe1d37e5f3b65bd6c980be752faafa

    • SHA512

      b86572e1bcdfb4d4c6e4a04da372dc373a0639c75dd8dd94bb66041265da75edb49415055ede0c75902f429a4d38cb966523d6e959ac3a63744ed601d55feea8

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks