General

  • Target

    AA9830B26F9C0DB4C3DA3C04A96199550B57251B56F8C.exe

  • Size

    5.8MB

  • Sample

    210926-h1gq2sedhp

  • MD5

    a6d7bf018b5d32024c45ec13ad5b2454

  • SHA1

    444c125b37b9e92fc8b84d215183667f4dde8b74

  • SHA256

    aa9830b26f9c0db4c3da3c04a96199550b57251b56f8c4ccb922b264a24e8de1

  • SHA512

    62635fbffa5a625be68b09f558cba19122822551aa9631c3c7b35a090a3f2c21d8c9b96f715cf45ef57104ace07a952df8ab1f2bf19c0865cd603a71fc55cfa1

Malware Config

Extracted

Family

cryptbot

C2

lysuht78.top

morisc07.top

Attributes
  • payload_url

    http://damysa10.top/download.php?file=lv.exe

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      AA9830B26F9C0DB4C3DA3C04A96199550B57251B56F8C.exe

    • Size

      5.8MB

    • MD5

      a6d7bf018b5d32024c45ec13ad5b2454

    • SHA1

      444c125b37b9e92fc8b84d215183667f4dde8b74

    • SHA256

      aa9830b26f9c0db4c3da3c04a96199550b57251b56f8c4ccb922b264a24e8de1

    • SHA512

      62635fbffa5a625be68b09f558cba19122822551aa9631c3c7b35a090a3f2c21d8c9b96f715cf45ef57104ace07a952df8ab1f2bf19c0865cd603a71fc55cfa1

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks