General

  • Target

    263beab6e70eb466a94c431f2484957b662e81f134bc52d77c6f169de8c8ad70

  • Size

    3.2MB

  • Sample

    210702-vw3j2ndsm6

  • MD5

    372d8aa0361c2ccd16dc4a368a39b6a3

  • SHA1

    ede7ab93441f1b6b9ee2e7a5501f5414988fe331

  • SHA256

    263beab6e70eb466a94c431f2484957b662e81f134bc52d77c6f169de8c8ad70

  • SHA512

    4e3f54f654357489aa938156985f3aa96e001238f21862cf249f9ca2673fa0150497751f1281ebd0de73b0c13b572232200a2e507c2752d80868e6675116d0f6

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      263beab6e70eb466a94c431f2484957b662e81f134bc52d77c6f169de8c8ad70

    • Size

      3.2MB

    • MD5

      372d8aa0361c2ccd16dc4a368a39b6a3

    • SHA1

      ede7ab93441f1b6b9ee2e7a5501f5414988fe331

    • SHA256

      263beab6e70eb466a94c431f2484957b662e81f134bc52d77c6f169de8c8ad70

    • SHA512

      4e3f54f654357489aa938156985f3aa96e001238f21862cf249f9ca2673fa0150497751f1281ebd0de73b0c13b572232200a2e507c2752d80868e6675116d0f6

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks