General

  • Target

    9ecbf71bf0f2833437b61948eb635a404d5d835fadc13669ccc433bc6e9954c1.exe

  • Size

    236KB

  • Sample

    210823-ce6tpehmzs

  • MD5

    5c65af376bff0067a2109686755b36db

  • SHA1

    97fe279e6107f0b1b8a6b34073f21b85b71e9a38

  • SHA256

    9ecbf71bf0f2833437b61948eb635a404d5d835fadc13669ccc433bc6e9954c1

  • SHA512

    97d71490c89c1218fede0ab9f8b3bc859649c676348e992faee297fa7f7f4693d5d260a879111243f9b3e2c51b27f2c40b6b531d991de41055ebaa0cf7098a1c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.215.113.29:8678

Extracted

Family

vidar

Version

40.1

Botnet

517

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

@soul3ss

C2

188.130.139.12:30376

Targets

    • Target

      9ecbf71bf0f2833437b61948eb635a404d5d835fadc13669ccc433bc6e9954c1.exe

    • Size

      236KB

    • MD5

      5c65af376bff0067a2109686755b36db

    • SHA1

      97fe279e6107f0b1b8a6b34073f21b85b71e9a38

    • SHA256

      9ecbf71bf0f2833437b61948eb635a404d5d835fadc13669ccc433bc6e9954c1

    • SHA512

      97d71490c89c1218fede0ab9f8b3bc859649c676348e992faee297fa7f7f4693d5d260a879111243f9b3e2c51b27f2c40b6b531d991de41055ebaa0cf7098a1c

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks