General

  • Target

    B137FFF4B205D540CCCF36B16D3C5604.exe

  • Size

    4.7MB

  • Sample

    210828-4g2sr1f7hn

  • MD5

    b137fff4b205d540cccf36b16d3c5604

  • SHA1

    010a3abe5fde6040fe5beb465eca26e4615ff89f

  • SHA256

    f0eef776c31bc4af21280f8b2e7f82dda4682fe97214347479b6500848324e87

  • SHA512

    2aff813bf96c90499ba21f1bcb7d78196eac3ca47cf93b1e9ade97b6e970134c4ed84e9b018f85ebe6000ea694ef2e736680a6554a523235f88c52d3de2916b2

Malware Config

Extracted

Family

redline

Botnet

pub1

C2

viacetequn.site:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

0a7408c65c3ceba29fcaa1d6f9f7143fe4fab73a

Attributes
  • url4cnc

    https://telete.in/secuhaski4

rc4.plain
rc4.plain

Targets

    • Target

      B137FFF4B205D540CCCF36B16D3C5604.exe

    • Size

      4.7MB

    • MD5

      b137fff4b205d540cccf36b16d3c5604

    • SHA1

      010a3abe5fde6040fe5beb465eca26e4615ff89f

    • SHA256

      f0eef776c31bc4af21280f8b2e7f82dda4682fe97214347479b6500848324e87

    • SHA512

      2aff813bf96c90499ba21f1bcb7d78196eac3ca47cf93b1e9ade97b6e970134c4ed84e9b018f85ebe6000ea694ef2e736680a6554a523235f88c52d3de2916b2

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks