Resubmissions

22-10-2021 17:38

211022-v78jkabhe2 10

22-10-2021 17:35

211022-v6ak5sbhd6 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.9MB

  • Sample

    211022-v6ak5sbhd6

  • MD5

    e4c99dcc117b45dbd02c49723df0e5da

  • SHA1

    9b31d81aa541f473360574fdbdd86aca2201033a

  • SHA256

    5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

  • SHA512

    2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sehrish2

C2

135.181.129.119:4805

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

41.5

Botnet

903

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    903

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      3.9MB

    • MD5

      e4c99dcc117b45dbd02c49723df0e5da

    • SHA1

      9b31d81aa541f473360574fdbdd86aca2201033a

    • SHA256

      5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

    • SHA512

      2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks