General

  • Target

    4ae27f5a2ec7c7aa26ca725d79397e4645c807c6.exe

  • Size

    11KB

  • Sample

    210609-q63k3m5vqe

  • MD5

    be891367a9a7f020097506d3e964bd08

  • SHA1

    4ae27f5a2ec7c7aa26ca725d79397e4645c807c6

  • SHA256

    32ecbb31b795b66ace206da2ca93e22f05a002d070ba5a5965bf89c0c91beb82

  • SHA512

    38e450ea61e2756279fb03e5b72f31fffdfdfc26ad8f3cd920ddab91c2f22ef438b0fa431a2bb424d3182dc231a42ddbcfd5d4d60a81d1333c705e8b16d6cb4f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

fickerstealer

C2

bukkva.site:80

Extracted

Family

cryptbot

C2

olmqmc32.top

morovz03.top

Attributes
  • payload_url

    http://vamzcd04.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

MIX 09.06

C2

185.215.113.17:18597

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      4ae27f5a2ec7c7aa26ca725d79397e4645c807c6.exe

    • Size

      11KB

    • MD5

      be891367a9a7f020097506d3e964bd08

    • SHA1

      4ae27f5a2ec7c7aa26ca725d79397e4645c807c6

    • SHA256

      32ecbb31b795b66ace206da2ca93e22f05a002d070ba5a5965bf89c0c91beb82

    • SHA512

      38e450ea61e2756279fb03e5b72f31fffdfdfc26ad8f3cd920ddab91c2f22ef438b0fa431a2bb424d3182dc231a42ddbcfd5d4d60a81d1333c705e8b16d6cb4f

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks