Resubmissions

19-10-2021 08:05

211019-jyy3zsgcem 10

18-10-2021 18:38

211018-w97wgsecc3 10

General

  • Target

    Setup.exe

  • Size

    425KB

  • Sample

    211019-jyy3zsgcem

  • MD5

    93d44fa2ceefa5dab55b3b4d89c5c3de

  • SHA1

    5af7a4e78c39b15e8d94a6c8ea247c96734ecca5

  • SHA256

    8bd004298abd06e9e01067f14ca55f5d5cc899c37fc03c7b0cc3eb6702c84437

  • SHA512

    b481bbf8551a9d56e8161b15661ab6c08f5d024f8ccb0e842d1d2db82f80a401dd8ed3892fa8a917dcddb198c91bd5eca678093ff1b263a2194d4cc47ec65977

Malware Config

Extracted

Family

redline

C2

205.185.119.191:60857

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://gfdjgdfjgdhfbg.space/

http://gfhjdsghdfjg23.space/

http://gdfjgdfh4543nf.space/

http://fgdjgsdfghj4fds.space/

http://fgdgdjfgfdgdf.space/

http://fsdhjfsdhfsd.space/

http://fgdsjghdfghjdfhgd.space/

http://ryuesrseyth3.space/

http://fdsjkuhreyu4.space/

http://fdgjdfgehr4.space/

http://fgdgjhdfgdfjgd.space/

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

raccoon

Botnet

a7a7651f160522c3eb3c593186fb8a026774778c

Attributes
  • url4cnc

    http://telegatt.top/kaba4ello

    http://telegka.top/kaba4ello

    http://telegin.top/kaba4ello

    https://t.me/kaba4ello

rc4.plain
rc4.plain

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Targets

    • Target

      Setup.exe

    • Size

      425KB

    • MD5

      93d44fa2ceefa5dab55b3b4d89c5c3de

    • SHA1

      5af7a4e78c39b15e8d94a6c8ea247c96734ecca5

    • SHA256

      8bd004298abd06e9e01067f14ca55f5d5cc899c37fc03c7b0cc3eb6702c84437

    • SHA512

      b481bbf8551a9d56e8161b15661ab6c08f5d024f8ccb0e842d1d2db82f80a401dd8ed3892fa8a917dcddb198c91bd5eca678093ff1b263a2194d4cc47ec65977

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

      suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M3

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M3

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M4

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M4

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

3
T1060

Account Manipulation

1
T1098

New Service

1
T1050

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesocelarsxmrigdiscoveryevasioninfostealerminerspywarestealerthemidatrojanupx
Score
10/10

behavioral2

socelarsdiscoveryevasionspywarestealersuricatathemidatrojanupx
Score
10/10

behavioral3

amadeydjvuredlinesmokeloadersocelarstofseevidar937backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealersuricatathemidatrojanupxvmprotect
Score
10/10

behavioral4

amadeyraccoonsmokeloadersocelarstofseevidarxmrigbackdoordiscoveryevasionminerpersistencespywarestealersuricatathemidatrojanupx
Score
10/10

behavioral5

amadeydjvuraccoonredlinesmokeloadersocelarstofseevidarxmrig937a7a7651f160522c3eb3c593186fb8a026774778cbackdoorcollectiondiscoveryevasioninfostealerminerpersistenceransomwarespywarestealersuricatathemidatrojanupx
Score
10/10

behavioral6

amadeydjvuraccoonredlinesmokeloadersocelarstofseevidarxmrig937a7a7651f160522c3eb3c593186fb8a026774778cbackdoorcollectiondiscoveryevasioninfostealerminerpersistenceransomwarespywarestealersuricatathemidatrojanupx
Score
10/10

behavioral7

amadeydjvuraccoonredlinesmokeloadersocelarstofseevidarxmrig937a7a7651f160522c3eb3c593186fb8a026774778cbackdoorcollectiondiscoveryevasioninfostealerminerpersistenceransomwarespywarestealersuricatathemidatrojanupx
Score
10/10