General

  • Target

    2B97860AFD98DFF5BED238E2A2CE25977B50BA5356333.exe

  • Size

    3.9MB

  • Sample

    210926-z4f3csfdb9

  • MD5

    5de7dbf9e21b25396dad54a1c30d19e8

  • SHA1

    dcf97fa33c63b6ca6653f75406172d6334e46746

  • SHA256

    2b97860afd98dff5bed238e2a2ce25977b50ba5356333c502b8b1c61f8a73bec

  • SHA512

    1cb572ad084722d23ea2b8945f36aaac132ec4c0dba6ada097bfd6f05a3eb1b55039506090bcf67d6cba995c01d48c074a5ab75632e7402eb32718d1b59ef962

Malware Config

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab3

C2

185.215.113.15:61506

Targets

    • Target

      2B97860AFD98DFF5BED238E2A2CE25977B50BA5356333.exe

    • Size

      3.9MB

    • MD5

      5de7dbf9e21b25396dad54a1c30d19e8

    • SHA1

      dcf97fa33c63b6ca6653f75406172d6334e46746

    • SHA256

      2b97860afd98dff5bed238e2a2ce25977b50ba5356333c502b8b1c61f8a73bec

    • SHA512

      1cb572ad084722d23ea2b8945f36aaac132ec4c0dba6ada097bfd6f05a3eb1b55039506090bcf67d6cba995c01d48c074a5ab75632e7402eb32718d1b59ef962

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks