General

  • Target

    3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.zip

  • Size

    3.6MB

  • Sample

    210816-avtna4fsx6

  • MD5

    36f015a31b4b38936d192cb7068c0f57

  • SHA1

    807a23957b12e439cdf523aaeca81cd12a79fc6b

  • SHA256

    48751501d15273436393b212168d83fc22d97809c056860525e78e6b11f75c81

  • SHA512

    52d2807e41df1a345329f971a454e892d089de97624b929f53228b0e3449309ee23a42ccefb23954fa5e35927d5298523ef35d3729f4175735f18a3905549cd7

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

4

C2

213.166.68.170:16810

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534

    • Size

      3.7MB

    • MD5

      4d24aa49afc8352934aa94f11bc74b4f

    • SHA1

      f0ca806a70fc5ce42c1803a549ee624559effbf0

    • SHA256

      3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534

    • SHA512

      8004d80d858c10dccbb3b4ff33f8bb7ef4747dc9ad0b4bcde213da0adf65c9116753d70b4b72fd6b806cbe3b5f5f2b78fdda9ef64444c80d148329e075afe02b

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks