General

  • Target

    4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exe

  • Size

    2.7MB

  • Sample

    211017-2h8xcschf7

  • MD5

    969a631044715e387f3b7cd7c64fdb63

  • SHA1

    8ea2c93cab54022165a5ca92ae663b04fcdfc97c

  • SHA256

    4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec

  • SHA512

    0546920e791e7d7be8755564950c68a570dfa543be9c4b043e406dcec08ff189cae19b1aa27c0e9850883328bba51ceeda33d107a9e017261363bb788507865c

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.4

Botnet

932

C2

https://mas.to/@sslam

Attributes
  • profile_id

    932

Extracted

Family

arkei

Botnet

Default

C2

http://185.215.113.22/E2vacMBpWA.php

Extracted

Family

vidar

Version

41.4

Botnet

937

C2

https://mas.to/@sslam

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

41.4

Botnet

973

C2

https://mas.to/@sslam

Attributes
  • profile_id

    973

Targets

    • Target

      4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exe

    • Size

      2.7MB

    • MD5

      969a631044715e387f3b7cd7c64fdb63

    • SHA1

      8ea2c93cab54022165a5ca92ae663b04fcdfc97c

    • SHA256

      4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec

    • SHA512

      0546920e791e7d7be8755564950c68a570dfa543be9c4b043e406dcec08ff189cae19b1aa27c0e9850883328bba51ceeda33d107a9e017261363bb788507865c

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks