Resubmissions

13-10-2021 18:32

211013-w6tjpaegdn 10

28-09-2021 03:42

210928-d9cq8saea4 10

General

  • Target

    a0c8da8c027e72bde129e39b1c827497.exe

  • Size

    6.2MB

  • Sample

    210928-d9cq8saea4

  • MD5

    a0c8da8c027e72bde129e39b1c827497

  • SHA1

    b7bd017bcea6ab84942731294f08c67f40855453

  • SHA256

    e151a929c69d6b05b9326bdae2679e828cd8c0c6e27bfe9866976e7943630e24

  • SHA512

    197e15088cf114d74913ea5ff3beecdc8fcb15716ea7c6500ac1bed863094e8a70efe1009af4bc19181e39b4fa6fa159b2841d590926d009373e71565cdbce45

Malware Config

Extracted

Family

redline

Botnet

janera

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

matthew2009

C2

213.166.69.181:64650

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.top/welcome

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a0c8da8c027e72bde129e39b1c827497.exe

    • Size

      6.2MB

    • MD5

      a0c8da8c027e72bde129e39b1c827497

    • SHA1

      b7bd017bcea6ab84942731294f08c67f40855453

    • SHA256

      e151a929c69d6b05b9326bdae2679e828cd8c0c6e27bfe9866976e7943630e24

    • SHA512

      197e15088cf114d74913ea5ff3beecdc8fcb15716ea7c6500ac1bed863094e8a70efe1009af4bc19181e39b4fa6fa159b2841d590926d009373e71565cdbce45

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks