General

  • Target

    637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1.exe

  • Size

    3.7MB

  • Sample

    210706-3gt168qw76

  • MD5

    2f7da8aa79c08b26b9376521f17a8198

  • SHA1

    5b0b2392c4cffebc7b21a4f43227c32a49cb7169

  • SHA256

    637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

  • SHA512

    3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Targets

    • Target

      637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1.exe

    • Size

      3.7MB

    • MD5

      2f7da8aa79c08b26b9376521f17a8198

    • SHA1

      5b0b2392c4cffebc7b21a4f43227c32a49cb7169

    • SHA256

      637d1e6dd62ef51303e06f606edbe979c9c1d42cd580343564427ad49e2592e1

    • SHA512

      3ba97e02f55306be580a774a2f4683477c589c48b132f20368748ad0b049da7c0c257b03749cda5407c9a6c153bebd93bbf344e809a8229cdcb6bde0ba995112

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks