General

  • Target

    f495ac77f61eb2da9ee00f97a39d4221ab43c6ee345848786ead531c24e7b5ff.zip

  • Size

    3MB

  • Sample

    211011-vfsn2ahfer

  • MD5

    d48997e361393fdd3c51a52fe3c695fb

  • SHA1

    cb063756f07ace5564b932bae44d6407bb41b415

  • SHA256

    7796dc857d29ba8b30a992bd720fcfb46c6440508a5228c60d475739c9a35ee7

  • SHA512

    ee930620d68ace0f968c6f9e14d46baa130bb680ecbb567a8438d934ec67767dc642872ce2e4dde1c53fa2882892bb181eff1f13212cf9d366e88435c3f8c8db

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

41.3

Botnet

937

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    937

Targets

    • Target

      f495ac77f61eb2da9ee00f97a39d4221ab43c6ee345848786ead531c24e7b5ff

    • Size

      3MB

    • MD5

      e2704602499161060992e1463d6f93db

    • SHA1

      53701d9b0a46550c58152ed0ffb0d1a06b12baa0

    • SHA256

      f495ac77f61eb2da9ee00f97a39d4221ab43c6ee345848786ead531c24e7b5ff

    • SHA512

      703d1dd03e89a29de1cfde98bbe3bee52e6b1fedf1f51894d922ddb5e74bfd13f3f7b72d22d581ebe9a3344af5fb3c6f83e8d41478a84d25255ebe8c5ea4ed2d

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

      suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks