Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • Sample

    210920-fb2c2scgh6

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

http://venerynnet1.top/

http://kevonahira2.top/

http://vegangelist3.top/

http://kingriffaele4.top/

http://arakeishant5.top/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

199qwe

C2

185.215.113.104:18754

Extracted

Family

vidar

Version

40.7

Botnet

937

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

icedid

Campaign

3162718704

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      4.0MB

    • MD5

      73491325fde5366b31c09da701d07dd6

    • SHA1

      a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

    • SHA256

      56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

    • SHA512

      28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • evasion

      evasion.

    • rl_trojan

      redline stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidar199qwe706aspackv2backdoorevasioninfostealerspywarestealerthemidatrojan
Score
10/10

behavioral2

djvuredlinesmokeloadersocelarsvidar937aspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarestealertrojan
Score
10/10

behavioral3

djvuredlinesmokeloadersocelarstofseevidar706937janesamaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarestealertrojan
Score
10/10

behavioral4

redlinesocelarsvidarjanesamaspackv2evasioninfostealerstealerthemidatrojan
Score
10/10

behavioral5

icedidredlinesmokeloadersocelarstofseevidar706janesam3162718704aspackv2backdoorbankerevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral6

icedidredlinesmokeloadersocelarsvidar199qwe706janesam3162718704aspackv2backdoorbankerinfostealerstealerthemidatrojan
Score
10/10

behavioral7

icedidredlinesmokeloadersocelarstofseevidar199qwe706janesam3162718704aspackv2backdoorbankerevasioninfostealerpersistencestealerthemidatrojan
Score
10/10

behavioral8

djvuredlinesmokeloadersocelarstofseevidar199qwe706janesamaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealerthemidatrojan
Score
10/10

behavioral9

icedidredlinesmokeloadersocelarstofseevidar199qwe706janesam3162718704aspackv2backdoorbankerevasioninfostealerpersistencestealerthemidatrojan
Score
10/10