General

  • Target

    F69BB2AF3DBB3FAC27F3CFFFDDF2993B.exe

  • Size

    4.3MB

  • Sample

    210903-rlqvvagean

  • MD5

    f69bb2af3dbb3fac27f3cfffddf2993b

  • SHA1

    f58415b8c6eb9d3bdbd8661423eb00c67d8411c0

  • SHA256

    01f4e7e10bb524b04e6c8e731f51b600ad5948e1001531b05df57eb3c5f2d0ef

  • SHA512

    2938a9e5c15906df8730b1ae519e117001d1c5e9c45094860c1597cdbadc22ce079e460b124a7d9820204790efbda2deb4442fd54201f1b575f44ab271210128

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pub1

C2

viacetequn.site:80

Extracted

Family

raccoon

Botnet

b8ef25fa9e346b7a31e4b6ff160623dd5fed2474

Attributes
  • url4cnc

    https://telete.in/iphbarberleo

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

2d1fa8a1b3c606f582add005087c86b4317a0710

Attributes
  • url4cnc

    https://telete.in/bimboDinotrex

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      F69BB2AF3DBB3FAC27F3CFFFDDF2993B.exe

    • Size

      4.3MB

    • MD5

      f69bb2af3dbb3fac27f3cfffddf2993b

    • SHA1

      f58415b8c6eb9d3bdbd8661423eb00c67d8411c0

    • SHA256

      01f4e7e10bb524b04e6c8e731f51b600ad5948e1001531b05df57eb3c5f2d0ef

    • SHA512

      2938a9e5c15906df8730b1ae519e117001d1c5e9c45094860c1597cdbadc22ce079e460b124a7d9820204790efbda2deb4442fd54201f1b575f44ab271210128

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks