General

  • Target

    44F3C573B5D6D77D97C2EBF5D4A235DA5AED3A18EB5B7.exe

  • Size

    2.4MB

  • Sample

    210926-1z3w1afdd3

  • MD5

    5a7f2fa0c18a3f1fdfb08910b5951c7b

  • SHA1

    a09a567dab1860c16a729dbb947a5593827f8e9c

  • SHA256

    44f3c573b5d6d77d97c2ebf5d4a235da5aed3a18eb5b76ea420d262df0f3a826

  • SHA512

    f37a763cf61183601c92888284e541a87764829e7bd69984c1b4713bd0810211820e3ee03c696ba765162ddc2c0e37f19203f67351a3a681b6daede561ac2144

Malware Config

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

cryptbot

C2

lysuht78.top

morisc07.top

Attributes
  • payload_url

    http://damysa10.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

test1

C2

185.215.113.15:61506

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      44F3C573B5D6D77D97C2EBF5D4A235DA5AED3A18EB5B7.exe

    • Size

      2.4MB

    • MD5

      5a7f2fa0c18a3f1fdfb08910b5951c7b

    • SHA1

      a09a567dab1860c16a729dbb947a5593827f8e9c

    • SHA256

      44f3c573b5d6d77d97c2ebf5d4a235da5aed3a18eb5b76ea420d262df0f3a826

    • SHA512

      f37a763cf61183601c92888284e541a87764829e7bd69984c1b4713bd0810211820e3ee03c696ba765162ddc2c0e37f19203f67351a3a681b6daede561ac2144

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks