Resubmissions

28-09-2021 20:51

210928-zm5pdsdae8 10

28-09-2021 20:22

210928-y5kaqsdaa9 10

General

  • Target

    071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exe

  • Size

    3.9MB

  • Sample

    210928-zm5pdsdae8

  • MD5

    1be0d2741eaac6804e24a7586b1086b0

  • SHA1

    cdb330156b2063c6f259cb10a787463756798f7a

  • SHA256

    071f6bd61aef9f209be1bfb16ef1fb14bd44804fcab511b129deeb7822948ef9

  • SHA512

    cc9352b0ace0a51cac07069adf33d98e548e6726e71bf4582dcb15c3d7b0a7806765ffc57f95511f1aeca798d7fbf44c08bc5ebe7bc13626b8b7bcd0df872f85

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

87.251.71.44:80

Extracted

Family

redline

Botnet

2k ruzzki

C2

narlelalik.xyz:12509

Extracted

Family

redline

Botnet

pab4

C2

185.215.113.15:61506

Extracted

Family

redline

Botnet

7.5k_Z_BOGOM

C2

195.133.18.154:30491

Extracted

Family

redline

Botnet

29.09

C2

195.133.18.5:45269

Targets

    • Target

      071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exe

    • Size

      3.9MB

    • MD5

      1be0d2741eaac6804e24a7586b1086b0

    • SHA1

      cdb330156b2063c6f259cb10a787463756798f7a

    • SHA256

      071f6bd61aef9f209be1bfb16ef1fb14bd44804fcab511b129deeb7822948ef9

    • SHA512

      cc9352b0ace0a51cac07069adf33d98e548e6726e71bf4582dcb15c3d7b0a7806765ffc57f95511f1aeca798d7fbf44c08bc5ebe7bc13626b8b7bcd0df872f85

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

3
T1031

Registry Run Keys / Startup Folder

4
T1060

Account Manipulation

1
T1098

New Service

1
T1050

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

10
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadervidar2k ruzzki706aspackv2backdoorinfostealerspywarestealerthemidatrojan
Score
10/10

behavioral2

redlinesmokeloaderpab4aspackv2backdoorevasioninfostealertrojan
Score
10/10

behavioral3

redlinesmokeloadervidar706pab4aspackv2backdoordiscoveryinfostealerpersistencespywarestealertrojan
Score
10/10

behavioral4

arkeiredlinesmokeloadersocelarsvidar7.5k_z_bogomaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral5

redlineservhelpersmokeloadersocelarstofseevidarxmrig29.097.5k_z_bogom706pab4aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral6

redlineservhelpersmokeloadersocelarstofseevidarxmrig7.5k_z_bogom706pab4aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral7

redlinesmokeloadersocelarstofseevidar706pab4aspackv2backdoorevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral8

redlineservhelpersmokeloadersocelarstofseevidarxmrig7.5k_z_bogom706pab4aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealerthemidatrojan
Score
10/10