Resubmissions

04-06-2023 21:35

230604-1fcwgadg89 10

13-02-2022 03:16

220213-dsq8asfbej 10

13-02-2022 03:12

220213-dqagrsdda9 10

13-02-2022 03:11

220213-dpxwnsfbdq 1

06-12-2021 20:39

211206-zflypsfahr 10

19-10-2021 03:48

211019-ec1mgafbf7 10

11-08-2021 05:28

210811-rjsxfvjxd2 10

11-08-2021 05:07

210811-rs31ylg4ls 10

11-08-2021 04:56

210811-tvaldfm4jx 10

General

  • Target

    Setup.exe

  • Size

    1.6MB

  • Sample

    210811-tvaldfm4jx

  • MD5

    ce6eaa52767b2df78b34519231966588

  • SHA1

    ab32d09951189022a1a39e9204ec9ce2926b3fcf

  • SHA256

    40924781ba072ea88bd7cad3f6d2a48e87f370e1c1ee334a3415dd26b5ea17e5

  • SHA512

    36a09fe704823d6db5d0982d761ba1976c940b82b7c1ca650627d66e16b420612b78c761f2ed00e533453eeb2dd7e431cf47b0c2cf826354aa6e779fda531067

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.241.19.52/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

c8a4bc819c641415a3c45622368953a684036cdb

Attributes
  • url4cnc

    https://telete.in/jjbadb0y

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40

Botnet

937

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40

Botnet

921

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    921

Targets

    • Target

      Setup.exe

    • Size

      1.6MB

    • MD5

      ce6eaa52767b2df78b34519231966588

    • SHA1

      ab32d09951189022a1a39e9204ec9ce2926b3fcf

    • SHA256

      40924781ba072ea88bd7cad3f6d2a48e87f370e1c1ee334a3415dd26b5ea17e5

    • SHA512

      36a09fe704823d6db5d0982d761ba1976c940b82b7c1ca650627d66e16b420612b78c761f2ed00e533453eeb2dd7e431cf47b0c2cf826354aa6e779fda531067

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE GCleaner Downloader Activity M1

      suricata: ET MALWARE GCleaner Downloader Activity M1

    • suricata: ET MALWARE GCleaner Downloader Activity M3

      suricata: ET MALWARE GCleaner Downloader Activity M3

    • suricata: ET MALWARE GCleaner Related Downloader User-Agent

      suricata: ET MALWARE GCleaner Related Downloader User-Agent

    • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

      suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

      suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

2
T1158

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks