General

  • Target

    x86_x64_setup SAMPLE.zip

  • Size

    3.8MB

  • Sample

    210706-v122z1pcy6

  • MD5

    69ffbe02bcf51c0ceaa87b2a39d1e1fc

  • SHA1

    1cb3be6827e6a926c57b619cdf307b71cf902a6c

  • SHA256

    4c695ca9d8e18d7a6a9c276cbf63f2e72659966348d0d00d35153c4800efd5c9

  • SHA512

    723850fff598c4923fd557d259f7a896f19ef455a28d9da90936309fdeb8f6074a554f4a2ff9b050e338e892dc36b736bed01d5875c7d09d8aa09eee8b828d5d

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      x86_x64_setup.exe

    • Size

      3.8MB

    • MD5

      047be939ed88c4db21b4cdcf5a03493c

    • SHA1

      60da6540f8f944a294f79609e870a4850baf7379

    • SHA256

      08c5081cba062dad2096c410089ed292afe13cc83a914191a9ff703febb89359

    • SHA512

      bedbd1636bb58ee2c4b15f2dfaaaf682a00eee3fd21706ab0c1bb8d4168ddc454bea4a40f19db927376405a3c29cf9d10efdc867ff71b7f6347a364bada34bbe

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks