General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.1MB

  • Sample

    210920-1cgp9afec8

  • MD5

    98586f27312dac0074453e56df6f853d

  • SHA1

    5a59f647912e2b26e4e953a6f975931a52b7488e

  • SHA256

    08dcc0cd8aa90a04708aab25c7de5b66d62b4218ef0c5d2654a24b3cef83e534

  • SHA512

    a4e9c41fccf8994e06d020a5fa0b343e89c94a0dda2edb78e3785b9fcccd2f83c793b39d53b54849714016f9cd6cf758b4a2af0310b17490bea6049a21b8c329

Malware Config

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NANANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.1MB

    • MD5

      98586f27312dac0074453e56df6f853d

    • SHA1

      5a59f647912e2b26e4e953a6f975931a52b7488e

    • SHA256

      08dcc0cd8aa90a04708aab25c7de5b66d62b4218ef0c5d2654a24b3cef83e534

    • SHA512

      a4e9c41fccf8994e06d020a5fa0b343e89c94a0dda2edb78e3785b9fcccd2f83c793b39d53b54849714016f9cd6cf758b4a2af0310b17490bea6049a21b8c329

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks