Resubmissions

27-10-2021 12:55

211027-p592qaegd7 10

27-10-2021 05:03

211027-fpnzwaaff8 10

26-10-2021 14:24

211026-rqs6rshff8 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.6MB

  • Sample

    211027-fpnzwaaff8

  • MD5

    8dfefd1f56f2ac4f1869d86edbb4aa8f

  • SHA1

    3a65b0920890fd7e8ae751ee15f76de281584010

  • SHA256

    433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed

  • SHA512

    996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

1976347518

Extracted

Family

icedid

Campaign

1976347518

C2

portedauthenticati.ink

Extracted

Family

raccoon

Botnet

187e8d46623768b376fedb48580157fafedb4942

Attributes
  • url4cnc

    http://telegin.top/frombobu98s

    http://ttmirror.top/frombobu98s

    http://teletele.top/frombobu98s

    http://telegalive.top/frombobu98s

    http://toptelete.top/frombobu98s

    http://telegraf.top/frombobu98s

    https://t.me/frombobu98s

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

media25

C2

91.121.67.60:23325

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.6MB

    • MD5

      8dfefd1f56f2ac4f1869d86edbb4aa8f

    • SHA1

      3a65b0920890fd7e8ae751ee15f76de281584010

    • SHA256

      433e51a49b84a52cd5f740a12ec46a145d3c14a95e529d4ef32fd250e02829ed

    • SHA512

      996a84df42b79c8786f4347b875621a476bd6a0e71d4c61fd47a726fb9f6717051d03d8b381233e7966c1a2150628b8b7986727298a6fc803aea504f96fd934c

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Xloader Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

8
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

icedidredlinesmokeloadersocelars1976347518aspackv2backdoorbankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral2

icedidsmokeloader1976347518aspackv2backdoorbankerdiscoveryevasionpersistencespywarestealertrojan
Score
10/10

behavioral3

icedidraccoonredlinesmokeloadersocelars187e8d46623768b376fedb48580157fafedb49421976347518aspackv2backdoorbankerdiscoveryevasioninfostealerspywarestealertrojan
Score
10/10

behavioral4

formbookredlinesocelarsxloaderchrisnewmedia25s0iwaspackv2discoveryevasioninfostealerloaderpersistenceratspywarestealertrojan
Score
10/10

behavioral5

icedidraccoonredlinesmokeloadersocelarsvidar187e8d46623768b376fedb48580157fafedb4942chrisnewmedia251976347518aspackv2backdoorbankerdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral6

icedidredlinesmokeloadersocelarsvidarchrisnewmedia251976347518aspackv2backdoorbankerdiscoveryevasioninfostealerspywarestealertrojan
Score
10/10

behavioral7

icedidredlinesmokeloadersocelarsvidarzloadermedia251976347518aspackv2backdoorbankerbotnetdiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10