General

  • Target

    E0F8B8C56C512A92662D31090CE543BB.exe

  • Size

    3.1MB

  • Sample

    210704-w54kk69yde

  • MD5

    e0f8b8c56c512a92662d31090ce543bb

  • SHA1

    7591e003bf15c4c466e1720c2e7ec2997e9cbaf0

  • SHA256

    20453cbdfb765953640906e1872bf034135b9bf755955c041b5a4695af7a9999

  • SHA512

    83a868b996a86ec501a4c9f4b960084cfd282fbb8eaec31e25bde2f595329293bff9c02f916e1550ac8912b8b9aef519d74a5531a9a0f46f9c5ed385fdb2137d

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      E0F8B8C56C512A92662D31090CE543BB.exe

    • Size

      3.1MB

    • MD5

      e0f8b8c56c512a92662d31090ce543bb

    • SHA1

      7591e003bf15c4c466e1720c2e7ec2997e9cbaf0

    • SHA256

      20453cbdfb765953640906e1872bf034135b9bf755955c041b5a4695af7a9999

    • SHA512

      83a868b996a86ec501a4c9f4b960084cfd282fbb8eaec31e25bde2f595329293bff9c02f916e1550ac8912b8b9aef519d74a5531a9a0f46f9c5ed385fdb2137d

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks