General

  • Target

    669BB51BB539EAEB45C9163670D84C84.exe

  • Size

    3.9MB

  • Sample

    210822-3wmcgxs74s

  • MD5

    669bb51bb539eaeb45c9163670d84c84

  • SHA1

    b54d4d19cd239b5ce601df691690419fe66e661e

  • SHA256

    6537dc51442beed86b6cf785a5f3f5525aa9bebb25cadd3f38399797adf14259

  • SHA512

    a19823991645c724d0fcc36a4245af971a1eaf3909c268adf809a1bc212a6c09f13d2f394dab3c64dafba1504b34eccfd908b8f1f12cc09b31162b3c5766c9f3

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab3

C2

185.215.113.15:61506

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Targets

    • Target

      669BB51BB539EAEB45C9163670D84C84.exe

    • Size

      3.9MB

    • MD5

      669bb51bb539eaeb45c9163670d84c84

    • SHA1

      b54d4d19cd239b5ce601df691690419fe66e661e

    • SHA256

      6537dc51442beed86b6cf785a5f3f5525aa9bebb25cadd3f38399797adf14259

    • SHA512

      a19823991645c724d0fcc36a4245af971a1eaf3909c268adf809a1bc212a6c09f13d2f394dab3c64dafba1504b34eccfd908b8f1f12cc09b31162b3c5766c9f3

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks