Resubmissions

15-07-2021 10:40

210715-p56k6c8b3e 10

14-07-2021 22:57

210714-b53pysmzp6 10

General

  • Target

    Downloads.rar

  • Size

    209.0MB

  • Sample

    210715-p56k6c8b3e

  • MD5

    b5c6981fb9a2a56ad343d847ab5a94ae

  • SHA1

    e826fa036f2be1deb846abda64b1a8f4a459e160

  • SHA256

    f5796455d38b281afea25911c9f97bf14bfdaaa0892a908fbe215f72ea59bb74

  • SHA512

    0dbf535c804897c53d550c4515adb8239987df7f487b9322dfddf29f84678f41045318c2cdd76ad64179ac973c0c6e1fe7a8483f48556488cf36f58c2d72f9d8

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0316ewgfDduyjQTOBSgXDiJALhsMukZh62JX1m6EZBVPH0E2Wy
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-mNr1oio2P6

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

redline

Botnet

13_7_r

C2

xtarweanda.xyz:80

Extracted

Family

redline

Botnet

bozepomozy

C2

86.106.181.209:58703

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

fickerstealer

C2

195.133.40.204:80

Targets

    • Target

      Setup_x32_x64 (10).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (11).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (12).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (13).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (14).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (15).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (16).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (17).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (18).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (19).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (2).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (20).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (21).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (22).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (23).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

    • Target

      Setup_x32_x64 (24).exe

    • Size

      6.7MB

    • MD5

      9ed9d2543910e01707fad071b76e52a1

    • SHA1

      95c7867404af5e2d8d93b145dc254816192ab640

    • SHA256

      384b35bfb6d07dda3ea948bb9aa47a3024822ff40d21a13932381d6386643acc

    • SHA512

      aa51f249f1e443fce520853c2295c88f14bdb57a8714500cfa027fbb11f6fefc3bc901ea91fbdb630b151a098d10ed6536ffd04a545a95957737d714fd18f176

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • malware_crypter

      obfuscate malware code.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

11
T1053

Persistence

Modify Existing Service

16
T1031

Registry Run Keys / Startup Folder

15
T1060

Scheduled Task

11
T1053

Privilege Escalation

Scheduled Task

11
T1053

Defense Evasion

Modify Registry

61
T1112

Disabling Security Tools

16
T1089

Virtualization/Sandbox Evasion

16
T1497

File Permissions Modification

8
T1222

Install Root Certificate

14
T1130

Credential Access

Credentials in Files

73
T1081

Discovery

Query Registry

94
T1012

Virtualization/Sandbox Evasion

16
T1497

System Information Discovery

95
T1082

Peripheral Device Discovery

16
T1120

Collection

Data from Local System

73
T1005

Command and Control

Web Service

16
T1102

Tasks

static1

Score
N/A

behavioral1

gluptebametasploitredlinesmokeloadersocelarsvidar13_7_r706865bozepomozybackdoorcrypteddiscoverydropperevasioninfostealerloaderpersistenceransomwarespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral2

gluptebametasploitredlinesmokeloadersocelarsvidar706865domani2aspackv2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistenceransomwarespywarestealertrojanvmprotect
Score
10/10

behavioral3

gluptebametasploitredlinesmokeloadersocelarsvidar706backdoorcrypteddropperevasioninfostealerloaderstealertrojanvmprotect
Score
10/10

behavioral4

gluptebametasploitredlinesmokeloadersocelarsvidar706865aspackv2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral5

gluptebametasploitredlinesmokeloadersocelarsvidar706865domani2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencestealertrojanvmprotect
Score
10/10

behavioral6

redlinesmokeloadersocelarsvidar706865canadomani2agilenetaspackv2backdoorcrypteddiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojanvmprotect
Score
10/10

behavioral7

redlinesmokeloadersocelarsvidar706domani2backdoorcryptedevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral8

Score
1/10

behavioral9

fickerstealergluptebametasploitredlinesmokeloadersocelarsvidar13_7_r706865bozepomozyagilenetbackdoorcrypteddropperevasioninfostealerloaderstealertrojanvmprotect
Score
10/10

behavioral10

redlinesmokeloadersocelarsvidar706aspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral11

redlinesmokeloadersocelarsvidar706backdoorcryptedevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral12

redlinesmokeloadersocelarsvidar706865agilenetaspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral13

fickerstealergluptebametasploitredlinesmokeloadersocelarsvidar706backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral14

redlinesmokeloadersocelarsvidar706aspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral15

redlinesmokeloadersocelarsvidar706backdoorcryptedevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral16

gluptebametasploitredlinesmokeloadersocelarsvidar13_7_r706865bozepomozybackdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral17

redlinesmokeloadersocelarsvidar706canabackdoorcrypteddiscoveryevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral18

redlinesmokeloadersocelarsvidar706865aspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral19

fickerstealergluptebametasploitredlinesmokeloadersocelarsvidar706865domani2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistenceransomwarespywarestealertrojanvmprotect
Score
10/10

behavioral20

gluptebametasploitredlinesmokeloadersocelarsvidar706865domani2aspackv2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral21

redlinesocelarsvidar706domani2crypteddiscoveryevasioninfostealerpersistencestealertrojanvmprotect
Score
10/10

behavioral22

redlinesmokeloadersocelarsvidar706865agilenetaspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral23

redlinesmokeloadersocelarsvidar706domani2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral24

redlinesmokeloadersocelarsvidar706865aspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral25

redlinesmokeloadersocelarsvidar706backdoorcrypteddiscoveryevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral26

fickerstealerredlinesmokeloadersocelarsvidar706agilenetaspackv2backdoorcrypteddiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral27

redlinesmokeloadersocelarsvidar706canabackdoorcryptedevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral28

gluptebametasploitredlinesmokeloadersocelarsvidar706865canadomani2aspackv2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral29

gluptebametasploitredlinesmokeloadersocelarsvidar706backdoorcrypteddropperevasioninfostealerloaderstealertrojanvmprotect
Score
10/10

behavioral30

redlinesmokeloadersocelarsvidar706865aspackv2backdoorcrypteddiscoveryevasioninfostealerpersistenceransomwarespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral31

redlinesmokeloadersocelarsvidar706865backdoorcryptedevasioninfostealerstealertrojanvmprotect
Score
10/10

behavioral32

gluptebametasploitredlinesmokeloadersocelarsvidar706865aspackv2backdoorcrypteddiscoverydropperevasioninfostealerloaderpersistencespywarestealerthemidatrojanvmprotect
Score
10/10