General

  • Target

    DE84761745481D3020AF18FC0C3EEF6E.exe

  • Size

    8.5MB

  • Sample

    210816-7byx93g3va

  • MD5

    de84761745481d3020af18fc0c3eef6e

  • SHA1

    99d980acadd231db0ec5cc73d39ee6e229a22475

  • SHA256

    8eea00bd7d1db820c7a1b5622119b76944215e5803c2e8b772b9548e9ee91c66

  • SHA512

    3fae2109a7c0897f0e4f68b1a585f93abedd0bdee3dae1984cacf8f967fee8d7538ad6ebd976a4d0757f42318943bfda5dc61e93fd01017e3c75640a8b4eff4a

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

7new

C2

sytareliar.xyz:80

yabelesatg.xyz:80

ceneimarck.xyz:80

Extracted

Family

raccoon

Botnet

7f2d7476ae0c3559a3dfab1f6e354e488b2429a1

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@soul3ss

C2

188.130.139.12:23747

Targets

    • Target

      DE84761745481D3020AF18FC0C3EEF6E.exe

    • Size

      8.5MB

    • MD5

      de84761745481d3020af18fc0c3eef6e

    • SHA1

      99d980acadd231db0ec5cc73d39ee6e229a22475

    • SHA256

      8eea00bd7d1db820c7a1b5622119b76944215e5803c2e8b772b9548e9ee91c66

    • SHA512

      3fae2109a7c0897f0e4f68b1a585f93abedd0bdee3dae1984cacf8f967fee8d7538ad6ebd976a4d0757f42318943bfda5dc61e93fd01017e3c75640a8b4eff4a

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

      suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks