General

  • Target

    05BB79760B2D993C39D526717DA95AEC99AD74D8FC23E.exe

  • Size

    3.3MB

  • Sample

    210926-srbhsafag2

  • MD5

    ba906f438869a8c9a2490d4d8a130153

  • SHA1

    ede64f408742342f0b79a4bc17e8c9826e4ab68d

  • SHA256

    05bb79760b2d993c39d526717da95aec99ad74d8fc23eb82d7bffe64595a9d70

  • SHA512

    51d5fc8f194ef1bc201e723b66acfd9b7e6d4c47eff85bb37ddad338e45fa50c5f58f181e5511224680d25f40862803ffa9bb9b31834b7babafade1cdc218ef6

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

a6fcc93b292a8646da63b0ca6ab4c489ee6ce058

Attributes
  • url4cnc

    https://t.me/amanwitharm

rc4.plain
rc4.plain

Targets

    • Target

      05BB79760B2D993C39D526717DA95AEC99AD74D8FC23E.exe

    • Size

      3.3MB

    • MD5

      ba906f438869a8c9a2490d4d8a130153

    • SHA1

      ede64f408742342f0b79a4bc17e8c9826e4ab68d

    • SHA256

      05bb79760b2d993c39d526717da95aec99ad74d8fc23eb82d7bffe64595a9d70

    • SHA512

      51d5fc8f194ef1bc201e723b66acfd9b7e6d4c47eff85bb37ddad338e45fa50c5f58f181e5511224680d25f40862803ffa9bb9b31834b7babafade1cdc218ef6

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks