General

  • Target

    EB6DB30E23D77E2740D98A5C23FE0920.exe

  • Size

    4.7MB

  • Sample

    210902-wca59abbc7

  • MD5

    eb6db30e23d77e2740d98a5c23fe0920

  • SHA1

    e61ecab00d442eced5be53a52f4ee04df54747f8

  • SHA256

    9453ddc4bebb87a937e3d53d38c56814907b2862496142ccdb568f48caf2d467

  • SHA512

    62861609f90b6407ac1ed6ce53fbb7434f79edc45caaaf84ef4541f882be910f41443e8b0c27c73383422b88539dd5f3daf1ef72229c0e51c456cabfe12eda6a

Malware Config

Extracted

Family

redline

Botnet

pub1

C2

viacetequn.site:80

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7ec37c4e52b45215a7a83ab1f127b87c27384d9a

Attributes
  • url4cnc

    https://telete.in/bimboDinotrex

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

test

C2

45.14.49.169:22411

Extracted

Family

vidar

Version

40.3

Botnet

937

C2

https://lenko349.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      EB6DB30E23D77E2740D98A5C23FE0920.exe

    • Size

      4.7MB

    • MD5

      eb6db30e23d77e2740d98a5c23fe0920

    • SHA1

      e61ecab00d442eced5be53a52f4ee04df54747f8

    • SHA256

      9453ddc4bebb87a937e3d53d38c56814907b2862496142ccdb568f48caf2d467

    • SHA512

      62861609f90b6407ac1ed6ce53fbb7434f79edc45caaaf84ef4541f882be910f41443e8b0c27c73383422b88539dd5f3daf1ef72229c0e51c456cabfe12eda6a

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks