Resubmissions

04-04-2021 22:06

210404-crv38zggmj 10

04-04-2021 21:36

210404-w1xfjjdnbx 10

General

  • Target

    29DEA0BA258723098A514297F4C4D0B7.exe

  • Size

    9.1MB

  • Sample

    210404-w1xfjjdnbx

  • MD5

    29dea0ba258723098a514297f4c4d0b7

  • SHA1

    7e6320fa26dd41b212ed9fac3cf3c61919af5325

  • SHA256

    cf1a8304da78b6286a412d33ef3e0390949eb83e5b08ad63c006ed578d5d4c95

  • SHA512

    918dcf85de3ca63869d9771d440d0dfd31447b8433842af8395b987f1cd761b5d5589a7e4fd2e01301c9831db39f105ae8ee9b46b58fa32d3a21ec1d78c28cbd

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Targets

    • Target

      29DEA0BA258723098A514297F4C4D0B7.exe

    • Size

      9.1MB

    • MD5

      29dea0ba258723098a514297f4c4d0b7

    • SHA1

      7e6320fa26dd41b212ed9fac3cf3c61919af5325

    • SHA256

      cf1a8304da78b6286a412d33ef3e0390949eb83e5b08ad63c006ed578d5d4c95

    • SHA512

      918dcf85de3ca63869d9771d440d0dfd31447b8433842af8395b987f1cd761b5d5589a7e4fd2e01301c9831db39f105ae8ee9b46b58fa32d3a21ec1d78c28cbd

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks