General

  • Target

    B79CD7C09560AEFC13C02489CA05A479.exe

  • Size

    9.6MB

  • Sample

    210830-fhvs1djwsa

  • MD5

    b79cd7c09560aefc13c02489ca05a479

  • SHA1

    1a6c863fcf9e8dad9e5f8bd9bcdd67aa02f4e182

  • SHA256

    935099f2160f2dd5fec6a63ea02c81d80c0b2cbf712b0e48b386a81078a627dd

  • SHA512

    439cbd7487a5ad4d6020465f2a0a8a7422eca98bd85b8bcf61025f46c2277a185d4f30eabab5208b7b33e46b7efa7284f0566901a8881c3f3cda0e38849e9a7c

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

UPD

C2

193.56.146.78:54955

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

spmmastif

C2

135.148.139.222:1494

Targets

    • Target

      B79CD7C09560AEFC13C02489CA05A479.exe

    • Size

      9.6MB

    • MD5

      b79cd7c09560aefc13c02489ca05a479

    • SHA1

      1a6c863fcf9e8dad9e5f8bd9bcdd67aa02f4e182

    • SHA256

      935099f2160f2dd5fec6a63ea02c81d80c0b2cbf712b0e48b386a81078a627dd

    • SHA512

      439cbd7487a5ad4d6020465f2a0a8a7422eca98bd85b8bcf61025f46c2277a185d4f30eabab5208b7b33e46b7efa7284f0566901a8881c3f3cda0e38849e9a7c

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks