General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • Sample

    210918-1dl2cshhh7

  • MD5

    c9b742fa61ccc9b3afa7217f3bfe2590

  • SHA1

    7c1ddc294d0d9214c1e07ba239d24ffd2a01854d

  • SHA256

    5967f1aef118ddfcd1d14d5cf3f29a62a845052c9ed9ce91587c0015b1047c58

  • SHA512

    27b326724da58f967c49eb0f889af63636b2f7e49b1356bf76677fcc419f8eca41eb8f2fbddc4599f1f3e83fffa6a98a2b74315857f909d78254d4083c381f99

Malware Config

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

40.7

Botnet

937

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

189qwe

C2

185.215.113.104:18754

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      4.3MB

    • MD5

      c9b742fa61ccc9b3afa7217f3bfe2590

    • SHA1

      7c1ddc294d0d9214c1e07ba239d24ffd2a01854d

    • SHA256

      5967f1aef118ddfcd1d14d5cf3f29a62a845052c9ed9ce91587c0015b1047c58

    • SHA512

      27b326724da58f967c49eb0f889af63636b2f7e49b1356bf76677fcc419f8eca41eb8f2fbddc4599f1f3e83fffa6a98a2b74315857f909d78254d4083c381f99

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks