General

  • Target

    setup_x86_x64_install.exe

  • Size

    7.8MB

  • Sample

    210917-m9gvmafdg3

  • MD5

    a1cfa4a945b12ff461ec8bc898b40aa0

  • SHA1

    1d07813751d678475c8115b4e25e5816d6d98d9d

  • SHA256

    b45aeaafb0e1a0ded6645279d0f828e57550a0b5902373d9e30667d0c3cbdae0

  • SHA512

    554d601753266665fe01fe90509ef492ddf92a0625bec527b1a9efa4b4b83831753a6826d3237a1bf9e679428ab1fa1be8fcf6a333e50b1dd6b18697287c3f35

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

icedid

Campaign

1738678933

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      7.8MB

    • MD5

      a1cfa4a945b12ff461ec8bc898b40aa0

    • SHA1

      1d07813751d678475c8115b4e25e5816d6d98d9d

    • SHA256

      b45aeaafb0e1a0ded6645279d0f828e57550a0b5902373d9e30667d0c3cbdae0

    • SHA512

      554d601753266665fe01fe90509ef492ddf92a0625bec527b1a9efa4b4b83831753a6826d3237a1bf9e679428ab1fa1be8fcf6a333e50b1dd6b18697287c3f35

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks