General

  • Target

    A47E4BA5794DFD910A1402833D5F379E.exe

  • Size

    3.9MB

  • Sample

    210821-jcabdekj36

  • MD5

    a47e4ba5794dfd910a1402833d5f379e

  • SHA1

    37963628fd5ef4fbf99e03145374a31c99e54685

  • SHA256

    723e570331aa3284a7b94f247edd6c395df4dc0f55f1d263f418207c28ef0dbe

  • SHA512

    a0f1ae2333b8ba2d1fb4003ff35d71d2be1e7805d7d91363603b59083236a70b8f71288b10411bf0e1155fd300e55fa174952a7ac552bbffe21842048d9c9b95

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab3

C2

185.215.113.15:61506

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      A47E4BA5794DFD910A1402833D5F379E.exe

    • Size

      3.9MB

    • MD5

      a47e4ba5794dfd910a1402833d5f379e

    • SHA1

      37963628fd5ef4fbf99e03145374a31c99e54685

    • SHA256

      723e570331aa3284a7b94f247edd6c395df4dc0f55f1d263f418207c28ef0dbe

    • SHA512

      a0f1ae2333b8ba2d1fb4003ff35d71d2be1e7805d7d91363603b59083236a70b8f71288b10411bf0e1155fd300e55fa174952a7ac552bbffe21842048d9c9b95

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks