General

  • Target

    375C1FFE19F2FBA6FF5F32B4000CDEA4.exe

  • Size

    631KB

  • Sample

    210817-7pe7ve74v6

  • MD5

    375c1ffe19f2fba6ff5f32b4000cdea4

  • SHA1

    2557bf9d890e4e0832fb03474657dae9c0037db3

  • SHA256

    b9f79bcb4c0ea9e939b35813e807fda308b7038f1dea613e7d8bbd7fe127ac84

  • SHA512

    63c504fe78a323e570bc56459f6081e33444e6ebd8b39e64c1b4019c6dd32ad3d9b603f3f0e72d42963f39f5a3e676d1b3a60bd251287266b494faf591206042

Malware Config

Extracted

Family

redline

Botnet

ww

C2

159.69.178.36:37556

Extracted

Family

redline

Botnet

ls4

C2

ighaisexel.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40

Botnet

937

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

171b0ea0beebb33c2d9043b095edfe8ec188b323

Attributes
  • url4cnc

    https://telete.in/fihborntoflyes

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@xmercuryx

C2

91.228.56.223:20793

Targets

    • Target

      375C1FFE19F2FBA6FF5F32B4000CDEA4.exe

    • Size

      631KB

    • MD5

      375c1ffe19f2fba6ff5f32b4000cdea4

    • SHA1

      2557bf9d890e4e0832fb03474657dae9c0037db3

    • SHA256

      b9f79bcb4c0ea9e939b35813e807fda308b7038f1dea613e7d8bbd7fe127ac84

    • SHA512

      63c504fe78a323e570bc56459f6081e33444e6ebd8b39e64c1b4019c6dd32ad3d9b603f3f0e72d42963f39f5a3e676d1b3a60bd251287266b494faf591206042

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks