Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4MB

  • Sample

    211101-hfpk6adhfj

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/902806294157733922/902983985720868894/worker.exe

Extracted

Family

redline

Botnet

SomeBody

C2

185.215.113.29:36224

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      4MB

    • MD5

      3da25ccfa9c258e3ae26854391531c7b

    • SHA1

      1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

    • SHA256

      62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

    • SHA512

      defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • rl_trojan

      redline stealer.

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

      suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

      suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Xloader Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

3
T1031

Registry Run Keys / Startup Folder

3
T1060

New Service

1
T1050

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

11
T1112

Disabling Security Tools

5
T1089

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

6
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

6
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidarxmrig933srtupdate33aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral2

redlinesmokeloadersocelarsvidarxmrig933somebodyaspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral3

formbookredlinesocelarsvidarxenarmorxloadersrtupdate33s0iwaspackv2collectiondiscoveryevasioninfostealerloaderpasswordpersistenceratrecoveryspywarestealersuricatatrojan
Score
10/10

behavioral4

formbookredlinesmokeloadersocelarstofseevidarxenarmorsrtupdate33aspackv2backdoorcollectiondiscoveryevasioninfostealerpasswordpersistencerecoveryspywarestealersuricatathemidatrojan
Score
10/10

behavioral5

redlinesmokeloadersocelarsvidar933srtupdate33aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral6

formbookredlinesmokeloadersocelarsvidar933srtupdate33aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatatrojan
Score
10/10