General

  • Target

    67CD381D1702CB66CC450E13B1E8A27A3FF8C6713AF8A.exe

  • Size

    2.7MB

  • Sample

    220331-hj7k5sfgd4

  • MD5

    c5abebc7ba2b70520f66640385b53a75

  • SHA1

    e5784bbd7f392d26ee0f40c8b0c60563c0e81a44

  • SHA256

    67cd381d1702cb66cc450e13b1e8a27a3ff8c6713af8a925945b1cb449247578

  • SHA512

    82b189a6598b849f1c67267878942a3272bdc6ec70872c5f18cefb5eb9ee7543b8bb422d6eb66ac7a87f1e34cd16bf138d68441469f026f2586ed13113cab2ec

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

C2

193.106.191.253:4752

Attributes
  • auth_value

    ec8cbe4ac27e8d5a62e72c4281063258

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.66:26416

Attributes
  • auth_value

    5aab3b27575b218cc78165f1b5c607a0

Extracted

Family

redline

Botnet

BOYSAC

C2

45.9.88.246:22191

Attributes
  • auth_value

    f78eba48376b0dd1233e826415811981

Extracted

Family

redline

Botnet

Cana01

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

warzonerat

C2

108.170.60.184:5200

Targets

    • Target

      67CD381D1702CB66CC450E13B1E8A27A3FF8C6713AF8A.exe

    • Size

      2.7MB

    • MD5

      c5abebc7ba2b70520f66640385b53a75

    • SHA1

      e5784bbd7f392d26ee0f40c8b0c60563c0e81a44

    • SHA256

      67cd381d1702cb66cc450e13b1e8a27a3ff8c6713af8a925945b1cb449247578

    • SHA512

      82b189a6598b849f1c67267878942a3272bdc6ec70872c5f18cefb5eb9ee7543b8bb422d6eb66ac7a87f1e34cd16bf138d68441469f026f2586ed13113cab2ec

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks