General

  • Target

    ACDC44F3C8B2B8B12A3E396A3D9F5D353D17DAB46B0E7.exe

  • Size

    3.2MB

  • Sample

    210903-dlqyysfbak

  • MD5

    c304acbf327cdb8f30afb29220277d51

  • SHA1

    1f33fe2bb3d14061865f3c9fc46be2d1ddf99730

  • SHA256

    acdc44f3c8b2b8b12a3e396a3d9f5d353d17dab46b0e7d7cf39113e2e91d66a1

  • SHA512

    5d0ff4e307f869a149ae9cf9a7db9a6d68b674a45105556b534884860bd859d761b4ac35b4151edcd11c6a7e471440498004d58386b3f34cf043556083e5f9e3

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Targets

    • Target

      ACDC44F3C8B2B8B12A3E396A3D9F5D353D17DAB46B0E7.exe

    • Size

      3.2MB

    • MD5

      c304acbf327cdb8f30afb29220277d51

    • SHA1

      1f33fe2bb3d14061865f3c9fc46be2d1ddf99730

    • SHA256

      acdc44f3c8b2b8b12a3e396a3d9f5d353d17dab46b0e7d7cf39113e2e91d66a1

    • SHA512

      5d0ff4e307f869a149ae9cf9a7db9a6d68b674a45105556b534884860bd859d761b4ac35b4151edcd11c6a7e471440498004d58386b3f34cf043556083e5f9e3

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks