General

  • Target

    25B01B6F282806AD99486C3D072E5BFD.exe

  • Size

    9.1MB

  • Sample

    210828-tcm4hvdtbn

  • MD5

    25b01b6f282806ad99486c3d072e5bfd

  • SHA1

    c2ab46c1a27ecf22dcf17cffca96ae2ff56db740

  • SHA256

    2cc5f31570047becc5e77581e2f640afba8d6904c6be61105603d60d01c181d0

  • SHA512

    b35a0a8966a90919ead835eef4a563ff79e70eeab92ac2ef2139b7e939a5e8c6ee8177e2fdee515a7230c1806d52251de4d92d9090b657f0654831c7fde662de

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

upd

C2

193.56.146.78:51487

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

0a7408c65c3ceba29fcaa1d6f9f7143fe4fab73a

Attributes
  • url4cnc

    https://telete.in/secuhaski4

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Norman

C2

45.14.49.184:25321

Extracted

Family

vidar

Version

40.1

Botnet

1002

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    1002

Targets

    • Target

      25B01B6F282806AD99486C3D072E5BFD.exe

    • Size

      9.1MB

    • MD5

      25b01b6f282806ad99486c3d072e5bfd

    • SHA1

      c2ab46c1a27ecf22dcf17cffca96ae2ff56db740

    • SHA256

      2cc5f31570047becc5e77581e2f640afba8d6904c6be61105603d60d01c181d0

    • SHA512

      b35a0a8966a90919ead835eef4a563ff79e70eeab92ac2ef2139b7e939a5e8c6ee8177e2fdee515a7230c1806d52251de4d92d9090b657f0654831c7fde662de

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks