General

  • Target

    365F984ABE68DDD398D7B749FB0E69B0F29DAF86F0E3E.exe

  • Size

    5.8MB

  • Sample

    211023-1fw94scde9

  • MD5

    2f8eb2e173c93dae1ddd17031ee8aa0e

  • SHA1

    9f79361ac3b2d4eae624b8a0c5edf060e4c8d2ff

  • SHA256

    365f984abe68ddd398d7b749fb0e69b0f29daf86f0e3e39af3573bb78a265eb9

  • SHA512

    018b520f99154bb496ebce3bd7aecb6978608689ddf36444e60d47a547b55d07c03b2789243a27c5516e5fd930a20e5bade69ff72db5afa040b04205493b20cb

Malware Config

Extracted

Family

cryptbot

C2

lysuht78.top

morisc07.top

Attributes
  • payload_url

    http://damysa10.top/download.php?file=lv.exe

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      365F984ABE68DDD398D7B749FB0E69B0F29DAF86F0E3E.exe

    • Size

      5.8MB

    • MD5

      2f8eb2e173c93dae1ddd17031ee8aa0e

    • SHA1

      9f79361ac3b2d4eae624b8a0c5edf060e4c8d2ff

    • SHA256

      365f984abe68ddd398d7b749fb0e69b0f29daf86f0e3e39af3573bb78a265eb9

    • SHA512

      018b520f99154bb496ebce3bd7aecb6978608689ddf36444e60d47a547b55d07c03b2789243a27c5516e5fd930a20e5bade69ff72db5afa040b04205493b20cb

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks