Resubmissions

26-10-2021 05:38

211026-gbxwasghb2 10

23-10-2021 15:47

211023-s8gq5acdb8 10

General

  • Target

    ha.exe

  • Size

    4.9MB

  • Sample

    211026-gbxwasghb2

  • MD5

    2e366651b4505eadbeca48889144f452

  • SHA1

    4c729b09c03f98019c0cf19fd3f22b7500772f3f

  • SHA256

    070798072999f8c0c6bdf3c166e42c2eeb2d50a446d2710a2b581c51dd221b3d

  • SHA512

    6ab6940151b61c03a18b0157e59d4918ac64237cad1f399d0a04d03ecf651145158c84515a2e74a925ea4cc3386b459cc049cd645ec52babc6287ee4127bad5f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Targets

    • Target

      ha.exe

    • Size

      4.9MB

    • MD5

      2e366651b4505eadbeca48889144f452

    • SHA1

      4c729b09c03f98019c0cf19fd3f22b7500772f3f

    • SHA256

      070798072999f8c0c6bdf3c166e42c2eeb2d50a446d2710a2b581c51dd221b3d

    • SHA512

      6ab6940151b61c03a18b0157e59d4918ac64237cad1f399d0a04d03ecf651145158c84515a2e74a925ea4cc3386b459cc049cd645ec52babc6287ee4127bad5f

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks