General

  • Target

    6538789051B9CA8DA7B851A2C775D0468D547D9FDDB6A.exe

  • Size

    3.1MB

  • Sample

    210810-hgv63pclg6

  • MD5

    8a8e611e71aaee1408a9c5f65d9b9c29

  • SHA1

    c26b6e337822a613793e6fde6a88743b298f9df6

  • SHA256

    6538789051b9ca8da7b851a2c775d0468d547d9fddb6a32433f4b1e5fe9a6ece

  • SHA512

    21ec46993bd3d6635b8e3ec409a17742a106b76db0f0bd2077516ee6e30488dad6bdd5fbc604301e1454b60ace348dd2ef801eddfbd3afc2a01b355bdc56e7fe

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      6538789051B9CA8DA7B851A2C775D0468D547D9FDDB6A.exe

    • Size

      3.1MB

    • MD5

      8a8e611e71aaee1408a9c5f65d9b9c29

    • SHA1

      c26b6e337822a613793e6fde6a88743b298f9df6

    • SHA256

      6538789051b9ca8da7b851a2c775d0468d547d9fddb6a32433f4b1e5fe9a6ece

    • SHA512

      21ec46993bd3d6635b8e3ec409a17742a106b76db0f0bd2077516ee6e30488dad6bdd5fbc604301e1454b60ace348dd2ef801eddfbd3afc2a01b355bdc56e7fe

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks