General

  • Target

    A4B51BD72DFFD28AD3841217FFEC9E43D21EE3C6F889B.exe

  • Size

    2.5MB

  • Sample

    210926-14hrmafcgj

  • MD5

    76c6cf50305471f70cbbd7e0d8ff59fa

  • SHA1

    9a067d3dfc56e1dd01d46a9e3cd32b1999346daa

  • SHA256

    a4b51bd72dffd28ad3841217ffec9e43d21ee3c6f889be3ab760a4d24e7d58bc

  • SHA512

    032aae6dab3c05559c0f0f8299f98835a871bb3f2c0aadf7db71e9dc3f90652afac137a6901bddb0aed286fde98bfc5c02f9333fa41a3acf2423a045f0e9089f

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installs

C2

95.217.248.44:1052

Extracted

Family

raccoon

Botnet

a6fcc93b292a8646da63b0ca6ab4c489ee6ce058

Attributes
  • url4cnc

    https://t.me/amanwitharm

rc4.plain
rc4.plain

Targets

    • Target

      A4B51BD72DFFD28AD3841217FFEC9E43D21EE3C6F889B.exe

    • Size

      2.5MB

    • MD5

      76c6cf50305471f70cbbd7e0d8ff59fa

    • SHA1

      9a067d3dfc56e1dd01d46a9e3cd32b1999346daa

    • SHA256

      a4b51bd72dffd28ad3841217ffec9e43d21ee3c6f889be3ab760a4d24e7d58bc

    • SHA512

      032aae6dab3c05559c0f0f8299f98835a871bb3f2c0aadf7db71e9dc3f90652afac137a6901bddb0aed286fde98bfc5c02f9333fa41a3acf2423a045f0e9089f

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

      suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks