General

  • Target

    CA6B067A980F478A2829C6D326936C449F284E93BF642.exe

  • Size

    2.7MB

  • Sample

    220331-pql2cabhd3

  • MD5

    da65f22c08143d5fbf678ed295a41222

  • SHA1

    fb5e93762597e79141c4a564c35b57d216ffa600

  • SHA256

    ca6b067a980f478a2829c6d326936c449f284e93bf64201bfecf0015937b09e9

  • SHA512

    df211d7bb620a1fd9456e89a0a7ed3d6850cd614d2cadee9cf40ede5543961d1ac0e2c5b68534d19df96a93f56ee4b981f7d13fa12074df35853ce8ad532b487

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana01

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

RUZKI

C2

193.233.48.58:38989

Attributes
  • auth_value

    7787ecc647f66a171613d91bd46a7ce7

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      CA6B067A980F478A2829C6D326936C449F284E93BF642.exe

    • Size

      2.7MB

    • MD5

      da65f22c08143d5fbf678ed295a41222

    • SHA1

      fb5e93762597e79141c4a564c35b57d216ffa600

    • SHA256

      ca6b067a980f478a2829c6d326936c449f284e93bf64201bfecf0015937b09e9

    • SHA512

      df211d7bb620a1fd9456e89a0a7ed3d6850cd614d2cadee9cf40ede5543961d1ac0e2c5b68534d19df96a93f56ee4b981f7d13fa12074df35853ce8ad532b487

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks