General

  • Target

    a4ed242cae44c8b0bf982ba536e7f4a4.exe

  • Size

    4.3MB

  • Sample

    211004-lbcbtagae8

  • MD5

    a4ed242cae44c8b0bf982ba536e7f4a4

  • SHA1

    1468ccf6396f93cdae03b81aed87ea2211b9a4fa

  • SHA256

    c05dcc1cf5041eb12034132df4ae105c6abccae45e18a11b102f6d8340f68e6c

  • SHA512

    099dfeef428a0a294aea746b37fead0d6e77d8ec21a23ad567630975b1c0cb41e6c3e031879efc10ec1c7adb25473cebbb094492a4a30f79021c44dff925eb58

Malware Config

Extracted

Family

redline

Botnet

jamesoldd

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

41.1

Botnet

1015

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    1015

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.1

Botnet

933

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

41.1

Botnet

921

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    921

Targets

    • Target

      a4ed242cae44c8b0bf982ba536e7f4a4.exe

    • Size

      4.3MB

    • MD5

      a4ed242cae44c8b0bf982ba536e7f4a4

    • SHA1

      1468ccf6396f93cdae03b81aed87ea2211b9a4fa

    • SHA256

      c05dcc1cf5041eb12034132df4ae105c6abccae45e18a11b102f6d8340f68e6c

    • SHA512

      099dfeef428a0a294aea746b37fead0d6e77d8ec21a23ad567630975b1c0cb41e6c3e031879efc10ec1c7adb25473cebbb094492a4a30f79021c44dff925eb58

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks