General

  • Target

    a625ba3207c1c553e19d8796e5d1467f.exe

  • Size

    9.1MB

  • Sample

    210805-dzngwee122

  • MD5

    a625ba3207c1c553e19d8796e5d1467f

  • SHA1

    698b29225121755a24c31d0b9fcac08c04d81a63

  • SHA256

    3221c7c857b80fab3818cf1ea9435cef9626d84bd308d7a365e4e5089e5ef413

  • SHA512

    3e425f00162759b1de455fcc8a506d502b0a29a722dd18c55c9a2103e96ee45009ef9ee4082d0b11000e41632e2f1f2078c6d082bb7a85741e3c2f1cb71e4185

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

933

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

39b871ed120e56ecbdc546b8a8a78c4e5516bc1f

Attributes
  • url4cnc

    https://telete.in/uiopoppiscess

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

04_08_r

C2

zertypelil.xyz:80

Extracted

Family

raccoon

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

45k_ERA

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Targets

    • Target

      a625ba3207c1c553e19d8796e5d1467f.exe

    • Size

      9.1MB

    • MD5

      a625ba3207c1c553e19d8796e5d1467f

    • SHA1

      698b29225121755a24c31d0b9fcac08c04d81a63

    • SHA256

      3221c7c857b80fab3818cf1ea9435cef9626d84bd308d7a365e4e5089e5ef413

    • SHA512

      3e425f00162759b1de455fcc8a506d502b0a29a722dd18c55c9a2103e96ee45009ef9ee4082d0b11000e41632e2f1f2078c6d082bb7a85741e3c2f1cb71e4185

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

      suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks