Resubmissions

28-07-2021 07:37

210728-y47mpdjp8a 10

27-07-2021 12:08

210727-n5qqsb4pgs 10

General

  • Target

    91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9.exe

  • Size

    3.2MB

  • Sample

    210727-n5qqsb4pgs

  • MD5

    ab82200859c0dd239561d9befa438267

  • SHA1

    226d8a156cd89db03dbf16edd5a4986ba5a0d559

  • SHA256

    91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9

  • SHA512

    87a7d321be8929e6cef6b2868040b10c348e973672707bafbb5c2e116f6396e2acf037b0728c25acaa1f5f185dd732c3415928a3897b54c0e7acf9191753dc04

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yoshelona.xyz:80

Extracted

Family

redline

C2

193.56.146.60:51431

Targets

    • Target

      91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9.exe

    • Size

      3.2MB

    • MD5

      ab82200859c0dd239561d9befa438267

    • SHA1

      226d8a156cd89db03dbf16edd5a4986ba5a0d559

    • SHA256

      91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9

    • SHA512

      87a7d321be8929e6cef6b2868040b10c348e973672707bafbb5c2e116f6396e2acf037b0728c25acaa1f5f185dd732c3415928a3897b54c0e7acf9191753dc04

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks