General

  • Target

    BC3AA3605F8CDEAFF689403C4B2EB935.exe

  • Size

    4.5MB

  • Sample

    210702-21y2wk83qa

  • MD5

    bc3aa3605f8cdeaff689403c4b2eb935

  • SHA1

    81bd2099ec713cb76aad2efab8f372974331ba9d

  • SHA256

    f50bfd1953c50abebcd913294e482f19619cf6187d34fa1c5356f8772d2f9447

  • SHA512

    a490d2d6f886da2d4f6f5f95411a7e976eafad11542d831870eec0818023c8917c4ff0ee01b0cc10d1786c7a8674505632a21029a6c37bdb632cfd1ca841eb37

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      BC3AA3605F8CDEAFF689403C4B2EB935.exe

    • Size

      4.5MB

    • MD5

      bc3aa3605f8cdeaff689403c4b2eb935

    • SHA1

      81bd2099ec713cb76aad2efab8f372974331ba9d

    • SHA256

      f50bfd1953c50abebcd913294e482f19619cf6187d34fa1c5356f8772d2f9447

    • SHA512

      a490d2d6f886da2d4f6f5f95411a7e976eafad11542d831870eec0818023c8917c4ff0ee01b0cc10d1786c7a8674505632a21029a6c37bdb632cfd1ca841eb37

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks