General

  • Target

    07985C9819097683B7F2BC59CC7D02E0497F012187E05.exe

  • Size

    3.2MB

  • Sample

    210902-s7nhaadfhn

  • MD5

    eb3ebb6a57814f00d526ae4880521318

  • SHA1

    3cd76c0e30e725d54f370245c08fa5fe3522889e

  • SHA256

    07985c9819097683b7f2bc59cc7d02e0497f012187e05b922404421cf6e55876

  • SHA512

    1b267e9098bcf3a713f68f2ca749e30e6a445458882ce6a48beab31756f5a205071fdf8c9a9f0f29d39c00733087f6321d1451d6baae739f052f960334cef439

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

test1

C2

54.38.136.110:27734

Extracted

Family

redline

Botnet

test

C2

45.14.49.169:22411

Targets

    • Target

      07985C9819097683B7F2BC59CC7D02E0497F012187E05.exe

    • Size

      3.2MB

    • MD5

      eb3ebb6a57814f00d526ae4880521318

    • SHA1

      3cd76c0e30e725d54f370245c08fa5fe3522889e

    • SHA256

      07985c9819097683b7f2bc59cc7d02e0497f012187e05b922404421cf6e55876

    • SHA512

      1b267e9098bcf3a713f68f2ca749e30e6a445458882ce6a48beab31756f5a205071fdf8c9a9f0f29d39c00733087f6321d1451d6baae739f052f960334cef439

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks