General

  • Target

    5334FC5DE9C7F81C71C59C65768EE158.exe

  • Size

    1.9MB

  • Sample

    210723-47xfm2kn36

  • MD5

    5334fc5de9c7f81c71c59c65768ee158

  • SHA1

    350c94fe8f902264ab87b8748e098aab7057e90d

  • SHA256

    d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

  • SHA512

    6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

Malware Config

Extracted

Family

redline

Botnet

sel19

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

BUILD_LAST

C2

45.14.49.71:18845

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      5334FC5DE9C7F81C71C59C65768EE158.exe

    • Size

      1.9MB

    • MD5

      5334fc5de9c7f81c71c59c65768ee158

    • SHA1

      350c94fe8f902264ab87b8748e098aab7057e90d

    • SHA256

      d6db191fc2aa0285fe4036d91817fa468e688823d90c9134a59b7e257e956040

    • SHA512

      6cedefc826460ae9218062b95b72d36e688516bc0794a9a4fc7407c8d3c5db9a0a11515d6ec6e08a7bc31fad171633ad2e1e61acf4b60f6c07a0b4cfe0286eed

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M1

    • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Ficker Stealer Activity M3

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks