General

  • Target

    9ac2e8a076204de0f77a79afcfaf7730d190bcff81c125b164e607c63231bff8.exe

  • Size

    3.0MB

  • Sample

    210722-4fpxwnqjss

  • MD5

    6002cef1c26bedbb75518deb75002cd5

  • SHA1

    e6741199938e7915cbf78e5bf91d5a6ecbda9cf6

  • SHA256

    9ac2e8a076204de0f77a79afcfaf7730d190bcff81c125b164e607c63231bff8

  • SHA512

    e377f52c4fe94e7ca587749d5aa5036c82523638808896affbc0522494d6dfac2e692a5de6f51f61179d8c7ad430da0c47e88e459ea0d09635728940b845dbc3

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel18

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Targets

    • Target

      9ac2e8a076204de0f77a79afcfaf7730d190bcff81c125b164e607c63231bff8.exe

    • Size

      3.0MB

    • MD5

      6002cef1c26bedbb75518deb75002cd5

    • SHA1

      e6741199938e7915cbf78e5bf91d5a6ecbda9cf6

    • SHA256

      9ac2e8a076204de0f77a79afcfaf7730d190bcff81c125b164e607c63231bff8

    • SHA512

      e377f52c4fe94e7ca587749d5aa5036c82523638808896affbc0522494d6dfac2e692a5de6f51f61179d8c7ad430da0c47e88e459ea0d09635728940b845dbc3

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks