General

  • Target

    3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe

  • Size

    3.7MB

  • Sample

    210708-g7255w5cye

  • MD5

    4d24aa49afc8352934aa94f11bc74b4f

  • SHA1

    f0ca806a70fc5ce42c1803a549ee624559effbf0

  • SHA256

    3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534

  • SHA512

    8004d80d858c10dccbb3b4ff33f8bb7ef4747dc9ad0b4bcde213da0adf65c9116753d70b4b72fd6b806cbe3b5f5f2b78fdda9ef64444c80d148329e075afe02b

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

706

C2

edraquakwa.xyz:80

Extracted

Family

redline

Botnet

SEL7

C2

kathonaror.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe

    • Size

      3.7MB

    • MD5

      4d24aa49afc8352934aa94f11bc74b4f

    • SHA1

      f0ca806a70fc5ce42c1803a549ee624559effbf0

    • SHA256

      3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534

    • SHA512

      8004d80d858c10dccbb3b4ff33f8bb7ef4747dc9ad0b4bcde213da0adf65c9116753d70b4b72fd6b806cbe3b5f5f2b78fdda9ef64444c80d148329e075afe02b

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks