General

  • Target

    a61c8ee3775554f49f81bc819d6dacbd.exe

  • Size

    5.9MB

  • Sample

    211004-mdnnasgbc2

  • MD5

    a61c8ee3775554f49f81bc819d6dacbd

  • SHA1

    f1486e9d6a07002930b13e731b2d456261c3ecb7

  • SHA256

    a7dfdd77617ff0d9ab80e43a147683d595b231369ddf9c18d2c4bf68d5133d3a

  • SHA512

    2faab5eb49caa8fd6f0cacd1686908df2e77e5d4ff02c5ae7c50f22f9d4525fa6b6e412b6ea7f398a3810818f9647d29c8d2ed147e1c6b3eb0c599055af0443f

Malware Config

Extracted

Family

redline

Botnet

UDP

C2

45.9.20.20:13441

Extracted

Family

redline

C2

195.2.93.217:59309

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzkiinstalls2

C2

45.156.21.209:56326

Extracted

Family

vidar

Version

41.1

Botnet

937

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

First BUILD

C2

asyndenera.xyz:15667

Extracted

Family

vidar

Version

41.1

Botnet

921

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    921

Targets

    • Target

      a61c8ee3775554f49f81bc819d6dacbd.exe

    • Size

      5.9MB

    • MD5

      a61c8ee3775554f49f81bc819d6dacbd

    • SHA1

      f1486e9d6a07002930b13e731b2d456261c3ecb7

    • SHA256

      a7dfdd77617ff0d9ab80e43a147683d595b231369ddf9c18d2c4bf68d5133d3a

    • SHA512

      2faab5eb49caa8fd6f0cacd1686908df2e77e5d4ff02c5ae7c50f22f9d4525fa6b6e412b6ea7f398a3810818f9647d29c8d2ed147e1c6b3eb0c599055af0443f

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks