General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.0MB

  • Sample

    211028-vfn1vabhg5

  • MD5

    3ad67010f1d4a291524a848856543ec8

  • SHA1

    586eeb28c512f63371f1bb3fd2ff5014be13aecf

  • SHA256

    a65439ee7ce834a2fe1bbdbe3030c9221f02a0460ba510c41ea4f246de5ac439

  • SHA512

    86dba408b3cb93300a6d20f46216011e01bb6b0589984d22e338723beb266114ae07d9ede786189604fdaf9ce3c02d77639605f94d2b3c122031c3615d146e83

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

sert23

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

chris

C2

194.104.136.5:46013

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      6.0MB

    • MD5

      3ad67010f1d4a291524a848856543ec8

    • SHA1

      586eeb28c512f63371f1bb3fd2ff5014be13aecf

    • SHA256

      a65439ee7ce834a2fe1bbdbe3030c9221f02a0460ba510c41ea4f246de5ac439

    • SHA512

      86dba408b3cb93300a6d20f46216011e01bb6b0589984d22e338723beb266114ae07d9ede786189604fdaf9ce3c02d77639605f94d2b3c122031c3615d146e83

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks