General

  • Target

    76c9ba959cb30c682c744ec265b3ae18fa5f92250cdc153139fb83835ca17356.exe

  • Size

    3.6MB

  • Sample

    210903-wnggeaddb4

  • MD5

    f6336737452a7a106dde9be8ba468a0c

  • SHA1

    19b4f742ad0beb3bd2306b8e8b1d989e52a01365

  • SHA256

    76c9ba959cb30c682c744ec265b3ae18fa5f92250cdc153139fb83835ca17356

  • SHA512

    8df61530106e314cc78f82907ae89896b3281721bfe440565219c5fcebf01a90ef0bfeb55d6c7069ee68a9a1711dbca28fb9060d1ffc6026f706a2744ed539de

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pub2

C2

185.92.73.84:80

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

b8ef25fa9e346b7a31e4b6ff160623dd5fed2474

Attributes
  • url4cnc

    https://telete.in/iphbarberleo

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      76c9ba959cb30c682c744ec265b3ae18fa5f92250cdc153139fb83835ca17356.exe

    • Size

      3.6MB

    • MD5

      f6336737452a7a106dde9be8ba468a0c

    • SHA1

      19b4f742ad0beb3bd2306b8e8b1d989e52a01365

    • SHA256

      76c9ba959cb30c682c744ec265b3ae18fa5f92250cdc153139fb83835ca17356

    • SHA512

      8df61530106e314cc78f82907ae89896b3281721bfe440565219c5fcebf01a90ef0bfeb55d6c7069ee68a9a1711dbca28fb9060d1ffc6026f706a2744ed539de

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks