General

  • Target

    f6e8f13adceaaac1b6e35e41b0f2442bbd9e11288895b4fe9b40b0f97b83d7e2.exe

  • Size

    278KB

  • Sample

    210823-9nkz8l2n3s

  • MD5

    0d90e4f66414c1bc9779dbd3f776becd

  • SHA1

    5abbb99c25720aaaa253d27ca6d71769b1fd1469

  • SHA256

    f6e8f13adceaaac1b6e35e41b0f2442bbd9e11288895b4fe9b40b0f97b83d7e2

  • SHA512

    0a0a5775f0a04768be9cf20917b2a26dcd97d139dce1233745f4e37277d271bfeacaa60233bad02a1805a9db9c44bca8e4d73d83d2cff9f00fda22e35889bdfb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.215.113.29:8678

Extracted

Family

vidar

Version

40.1

Botnet

517

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

@soul3ss

C2

188.130.139.12:30376

Targets

    • Target

      f6e8f13adceaaac1b6e35e41b0f2442bbd9e11288895b4fe9b40b0f97b83d7e2.exe

    • Size

      278KB

    • MD5

      0d90e4f66414c1bc9779dbd3f776becd

    • SHA1

      5abbb99c25720aaaa253d27ca6d71769b1fd1469

    • SHA256

      f6e8f13adceaaac1b6e35e41b0f2442bbd9e11288895b4fe9b40b0f97b83d7e2

    • SHA512

      0a0a5775f0a04768be9cf20917b2a26dcd97d139dce1233745f4e37277d271bfeacaa60233bad02a1805a9db9c44bca8e4d73d83d2cff9f00fda22e35889bdfb

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks