Resubmissions

16-09-2021 20:34

210916-zcme3ahbgj 10

16-09-2021 14:08

210916-rfhmaadeg8 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    7MB

  • Sample

    210916-rfhmaadeg8

  • MD5

    7b15ff87e11bd9bc7512b41635b68aeb

  • SHA1

    3ddf56275a2132a384d251247f38cc086b6db914

  • SHA256

    f92cfeb06515f18113a950d5bd569a23cdd85514ef509ccff6c5a4e9a08ca4c7

  • SHA512

    d16b63a203a3322ec70f99a7ca692770c45710e2c0d50f24bf027d8d41d579d721e8cf5f20cc95436b1640b821b8efe1a3c617232cdc18c13be0e37431f7baab

Malware Config

Extracted

Family

vidar

Version

40.6

Botnet

706

C2

https://dimonbk83.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

medianew

C2

91.121.67.60:62102

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

icedid

Campaign

1721901314

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      7MB

    • MD5

      7b15ff87e11bd9bc7512b41635b68aeb

    • SHA1

      3ddf56275a2132a384d251247f38cc086b6db914

    • SHA256

      f92cfeb06515f18113a950d5bd569a23cdd85514ef509ccff6c5a4e9a08ca4c7

    • SHA512

      d16b63a203a3322ec70f99a7ca692770c45710e2c0d50f24bf027d8d41d579d721e8cf5f20cc95436b1640b821b8efe1a3c617232cdc18c13be0e37431f7baab

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • evasion

      evasion.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

2
T1158

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesocelarsvidar706aspackv2evasioninfostealerstealerthemidatrojanvmprotect
Score
10/10

behavioral2

djvugluptebametasploitraccoonredlinesmokeloadersocelarstofseevidar706animedianewaspackv2backdoordiscoverydropperevasioninfostealerloaderpersistenceransomwarespywarestealertrojanvmprotect
Score
10/10

behavioral3

redlinesocelarsanimedianewaspackv2discoveryevasioninfostealerspywarestealerthemidatrojanvmprotect
Score
10/10

behavioral4

djvuredlinesmokeloadersocelarstofseevidar706animedianewaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojanvmprotect
Score
10/10

behavioral5

asyncratnetsupportredlinesocelarsvidarzloaderanimedianewaspackv2botnetdiscoveryevasioninfostealerpersistenceratspywarestealerthemidatrojanvmprotect
Score
10/10

behavioral6

icedidredlinesmokeloadersocelarstofseevidar706animedianew1721901314aspackv2backdoorbankerdiscoveryevasioninfostealerpersistencespywarestealerthemidatrojanvmprotect
Score
10/10

behavioral7

icedidredlinesmokeloadersocelarstofseevidar706animedianew1721901314aspackv2backdoorbankerdiscoveryevasioninfostealerpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral8

icedidredlinesmokeloadersocelarstofseevidar706animedianew1721901314aspackv2backdoorbankerdiscoveryevasioninfostealerpersistencespywarestealertrojanvmprotect
Score
10/10

behavioral9

redlinesmokeloadersocelarsvidar706animedianewaspackv2backdoorevasioninfostealerspywarestealerthemidatrojanvmprotect
Score
10/10

behavioral10

djvuicedidredlinesmokeloadersocelarstofseevidar706animedianew1721901314aspackv2backdoorbankerdiscoveryevasioninfostealerpersistenceransomwarespywarestealerthemidatrojanvmprotect
Score
10/10