General

  • Target

    8F9013C73CC76C427A2C59703A239C13.exe

  • Size

    6.7MB

  • Sample

    210714-w3j6l22lcn

  • MD5

    8f9013c73cc76c427a2c59703a239c13

  • SHA1

    56c5f2398f561ba502de467d25a7c1f9c90135ab

  • SHA256

    1ba812e8f200b18b8f04bf694314c9b5127aa8a3ce5351ac389639fb69d6d528

  • SHA512

    84c94870e1638d2a38919859f934d1f000eadbbbcc4251461a7ff537565c7d9cf816e56e78c48027f29e1fa84622434f6abbb117986e1674e08418fd9f9fa381

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

39.5

Botnet

865

C2

https://olegf9844.tumblr.com/

Attributes
  • profile_id

    865

Targets

    • Target

      8F9013C73CC76C427A2C59703A239C13.exe

    • Size

      6.7MB

    • MD5

      8f9013c73cc76c427a2c59703a239c13

    • SHA1

      56c5f2398f561ba502de467d25a7c1f9c90135ab

    • SHA256

      1ba812e8f200b18b8f04bf694314c9b5127aa8a3ce5351ac389639fb69d6d528

    • SHA512

      84c94870e1638d2a38919859f934d1f000eadbbbcc4251461a7ff537565c7d9cf816e56e78c48027f29e1fa84622434f6abbb117986e1674e08418fd9f9fa381

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks