General

  • Target

    47FBEA01DFFB4F4C9F8C596947652201.exe

  • Size

    2.9MB

  • Sample

    210713-p21ps5qwrs

  • MD5

    47fbea01dffb4f4c9f8c596947652201

  • SHA1

    c6379e38df3fc4f7b3ea9b48667fd92d41e9571d

  • SHA256

    a16ed450732a91d7e929fa2ff06158c7160e3201123469e99abc0bd026dad44f

  • SHA512

    d552bbc6df937e1c85a528b1992c7dc1fa46885f29a9fa0e0607f73256426503b013029f1e10fc3d4b8400e18a4bcfa1c7b3c328f47a42ee87db1afb28b1b36e

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      47FBEA01DFFB4F4C9F8C596947652201.exe

    • Size

      2.9MB

    • MD5

      47fbea01dffb4f4c9f8c596947652201

    • SHA1

      c6379e38df3fc4f7b3ea9b48667fd92d41e9571d

    • SHA256

      a16ed450732a91d7e929fa2ff06158c7160e3201123469e99abc0bd026dad44f

    • SHA512

      d552bbc6df937e1c85a528b1992c7dc1fa46885f29a9fa0e0607f73256426503b013029f1e10fc3d4b8400e18a4bcfa1c7b3c328f47a42ee87db1afb28b1b36e

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks