General

  • Target

    446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766.zip

  • Size

    2.8MB

  • Sample

    210907-xaablsgdbk

  • MD5

    df21bec744b2d8d506ffaf3093e98e21

  • SHA1

    935d3a9ac24a56149cc5893b8beef0d679f54fb7

  • SHA256

    00646821a7a4410e7e4dc44c57de03e59df39f82dd2cc435b00f3c35b7b80b9c

  • SHA512

    8d0fe8017ebcc965b41ab1006f1fbb208a7d5d9a188babf1fbe048a87fa5b7621b2f8abbbff22cde3cba5398054d88c8059ae1bb70ec8b6744fe3fe631715033

Malware Config

Extracted

Family

vidar

Version

40.4

Botnet

706

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

UPD

C2

193.56.146.78:51487

Targets

    • Target

      446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766

    • Size

      2.8MB

    • MD5

      d66dc705a3856467500a3b14e69e418e

    • SHA1

      e1ae164a5855f4a98ceaeddaf2fae952a178ec34

    • SHA256

      446f021fd7d29650c1c5dc596bcb48d9662c624249840e847c316f7e775da766

    • SHA512

      1b8b1dc3d3c1f8fc4e4a9e65079058cf4ae86990ac1efcd7e4104fe4dfc44161facef715469e3c99791e8cc6e29c88137e1ab56d8d12e83a8c35197e771d9a52

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

      suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    • suricata: ET MALWARE Win32/Tnega Activity (GET)

      suricata: ET MALWARE Win32/Tnega Activity (GET)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks