Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    1327s
  • max time network
    1341s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\Documents\aFevX1m0GF5d5k730ibc_fIi.exe
      "C:\Users\Admin\Documents\aFevX1m0GF5d5k730ibc_fIi.exe"
      2⤵
      • Executes dropped EXE
      PID:1840
    • C:\Users\Admin\Documents\GXqcntlGHYc0L66NCl4YUrE5.exe
      "C:\Users\Admin\Documents\GXqcntlGHYc0L66NCl4YUrE5.exe"
      2⤵
        PID:1624
      • C:\Users\Admin\Documents\0Ofgf1rtk_CtH7RKEk7fIYZs.exe
        "C:\Users\Admin\Documents\0Ofgf1rtk_CtH7RKEk7fIYZs.exe"
        2⤵
        • Executes dropped EXE
        PID:1720
      • C:\Users\Admin\Documents\Oyuj4edM0T5VmLi18wOaJkwV.exe
        "C:\Users\Admin\Documents\Oyuj4edM0T5VmLi18wOaJkwV.exe"
        2⤵
        • Executes dropped EXE
        PID:1616
      • C:\Users\Admin\Documents\kDxZzwURoJSup884EVALAd3U.exe
        "C:\Users\Admin\Documents\kDxZzwURoJSup884EVALAd3U.exe"
        2⤵
        • Executes dropped EXE
        PID:1348
      • C:\Users\Admin\Documents\lTppLAzi8WQvwLARPLSVxNG5.exe
        "C:\Users\Admin\Documents\lTppLAzi8WQvwLARPLSVxNG5.exe"
        2⤵
        • Executes dropped EXE
        PID:612
      • C:\Users\Admin\Documents\VayOCucCmXnp9pR3UmRKIgFZ.exe
        "C:\Users\Admin\Documents\VayOCucCmXnp9pR3UmRKIgFZ.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1340
      • C:\Users\Admin\Documents\ea483tLhmJYU48alI1kSD5Um.exe
        "C:\Users\Admin\Documents\ea483tLhmJYU48alI1kSD5Um.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1172
      • C:\Users\Admin\Documents\8UxyzatQIoIZ2XmTP9nwbDgB.exe
        "C:\Users\Admin\Documents\8UxyzatQIoIZ2XmTP9nwbDgB.exe"
        2⤵
        • Executes dropped EXE
        PID:1900
      • C:\Users\Admin\Documents\XP_hFz01vfcQZOMF_gGVNyCT.exe
        "C:\Users\Admin\Documents\XP_hFz01vfcQZOMF_gGVNyCT.exe"
        2⤵
          PID:808
        • C:\Users\Admin\Documents\JAuu_xm_T50e6s9PdjWgjFdv.exe
          "C:\Users\Admin\Documents\JAuu_xm_T50e6s9PdjWgjFdv.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1204
          • C:\Users\Admin\Documents\JAuu_xm_T50e6s9PdjWgjFdv.exe
            "C:\Users\Admin\Documents\JAuu_xm_T50e6s9PdjWgjFdv.exe"
            3⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            PID:2628
        • C:\Users\Admin\Documents\aTau7XhS8PLQSkPiaxNkamKd.exe
          "C:\Users\Admin\Documents\aTau7XhS8PLQSkPiaxNkamKd.exe"
          2⤵
            PID:896
          • C:\Users\Admin\Documents\QK0MTdDnAdyZUCU9jKi6ZY7G.exe
            "C:\Users\Admin\Documents\QK0MTdDnAdyZUCU9jKi6ZY7G.exe"
            2⤵
            • Executes dropped EXE
            PID:396
          • C:\Users\Admin\Documents\S_oBUrt6tiby69YBurKbOmPQ.exe
            "C:\Users\Admin\Documents\S_oBUrt6tiby69YBurKbOmPQ.exe"
            2⤵
            • Executes dropped EXE
            PID:1488
          • C:\Users\Admin\Documents\OtUxGS2AanQZ0NCDclLYbwXh.exe
            "C:\Users\Admin\Documents\OtUxGS2AanQZ0NCDclLYbwXh.exe"
            2⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1628
          • C:\Users\Admin\Documents\vqkFUAOaKnMc5RZ3DW_HEkOZ.exe
            "C:\Users\Admin\Documents\vqkFUAOaKnMc5RZ3DW_HEkOZ.exe"
            2⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:1832
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 868
              3⤵
              • Loads dropped DLL
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:276

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/276-160-0x0000000000440000-0x0000000000441000-memory.dmp

          Filesize

          4KB

        • memory/612-159-0x0000000000400000-0x00000000023AF000-memory.dmp

          Filesize

          31.7MB

        • memory/612-142-0x00000000001B0000-0x00000000001B9000-memory.dmp

          Filesize

          36KB

        • memory/1172-130-0x00000000008E0000-0x00000000008E1000-memory.dmp

          Filesize

          4KB

        • memory/1204-156-0x0000000004760000-0x0000000005086000-memory.dmp

          Filesize

          9.1MB

        • memory/1204-161-0x0000000000400000-0x00000000027DB000-memory.dmp

          Filesize

          35.9MB

        • memory/1340-134-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/1340-154-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

          Filesize

          4KB

        • memory/1348-131-0x0000000000A00000-0x0000000000A01000-memory.dmp

          Filesize

          4KB

        • memory/1616-129-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

          Filesize

          4KB

        • memory/1628-158-0x0000000000F70000-0x0000000000F71000-memory.dmp

          Filesize

          4KB

        • memory/1628-141-0x0000000001140000-0x0000000001141000-memory.dmp

          Filesize

          4KB

        • memory/1720-102-0x00000000003D0000-0x00000000003D1000-memory.dmp

          Filesize

          4KB

        • memory/1832-128-0x0000000000400000-0x0000000002D0E000-memory.dmp

          Filesize

          41.1MB

        • memory/1832-125-0x0000000000220000-0x00000000002BD000-memory.dmp

          Filesize

          628KB

        • memory/1840-132-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

          Filesize

          4KB

        • memory/1900-133-0x00000000000B0000-0x00000000000B1000-memory.dmp

          Filesize

          4KB

        • memory/2008-60-0x00000000765F1000-0x00000000765F3000-memory.dmp

          Filesize

          8KB

        • memory/2008-61-0x0000000003E80000-0x0000000003FBF000-memory.dmp

          Filesize

          1.2MB

        • memory/2628-162-0x0000000000400000-0x00000000027DB000-memory.dmp

          Filesize

          35.9MB