General

  • Target

    f84ae3bdd7a26957eebe4e4893718bd512960c013a8aa4903998af16072c0041.exe

  • Size

    3.1MB

  • Sample

    210704-c4jnlp1qa6

  • MD5

    b438ad1d02a5b96d2a8ff62b2c0d2011

  • SHA1

    b47cd6f0c1ebeab2467bd38a06ba17645cbd0d61

  • SHA256

    f84ae3bdd7a26957eebe4e4893718bd512960c013a8aa4903998af16072c0041

  • SHA512

    f774aef00a04ad1c1d35c0d8e9fc4fb67094ac37add81f20b285188eda0e77f67ed379ece5a3be792494fe11fecca3bdb1fb1011ea9b6dda75b53bc3daec4567

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      f84ae3bdd7a26957eebe4e4893718bd512960c013a8aa4903998af16072c0041.exe

    • Size

      3.1MB

    • MD5

      b438ad1d02a5b96d2a8ff62b2c0d2011

    • SHA1

      b47cd6f0c1ebeab2467bd38a06ba17645cbd0d61

    • SHA256

      f84ae3bdd7a26957eebe4e4893718bd512960c013a8aa4903998af16072c0041

    • SHA512

      f774aef00a04ad1c1d35c0d8e9fc4fb67094ac37add81f20b285188eda0e77f67ed379ece5a3be792494fe11fecca3bdb1fb1011ea9b6dda75b53bc3daec4567

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks