General

  • Target

    a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29.exe

  • Size

    5MB

  • Sample

    211002-gre1esdgf6

  • MD5

    a0d966c2ff40b2f4d70f25d26b5b6a06

  • SHA1

    f7bfb05cadf646aa2076561321a28ea32ce3572f

  • SHA256

    a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29

  • SHA512

    e8e1fbe174f26eeed85fbf8b54b3336f0aec358ed220a18dc3c4ab284b943c8186445afac314c13a7024cb3ff989b38e7ebcb2df34afe7152ce964f4435c385c

Malware Config

Extracted

Family

redline

Botnet

media26

C2

91.121.67.60:62102

Extracted

Family

redline

Botnet

jamesoldd

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41

Botnet

706

C2

https://mas.to/@killern0

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

41

Botnet

933

C2

https://mas.to/@killern0

Attributes
  • profile_id

    933

Targets

    • Target

      a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29.exe

    • Size

      5MB

    • MD5

      a0d966c2ff40b2f4d70f25d26b5b6a06

    • SHA1

      f7bfb05cadf646aa2076561321a28ea32ce3572f

    • SHA256

      a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29

    • SHA512

      e8e1fbe174f26eeed85fbf8b54b3336f0aec358ed220a18dc3c4ab284b943c8186445afac314c13a7024cb3ff989b38e7ebcb2df34afe7152ce964f4435c385c

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks