Resubmissions

17-11-2021 21:48

211117-1n8m4seag8 10

16-11-2021 19:26

211116-x5tczafca9 10

16-11-2021 16:58

211116-vg754sbgal 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    14.7MB

  • Sample

    211117-1n8m4seag8

  • MD5

    b98dffa000b8be875c94fc4e50eb9486

  • SHA1

    3811a2babfa7db5bb62145d0e959f6f414bb4be9

  • SHA256

    6e2f12d95c1e93c7c87f79e14679a681a9ea6d7a7a7e1af1cfda4d75abba73bc

  • SHA512

    d7089cd2b512b4f0a3b76aed4b128642b2e09d1711493b06f36387425f163a6b6de396d2d23a0f75e52cca21c89db6b5dade37a052c4d94ba0103e66a1e70d38

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

48.5

Botnet

933

C2

https://koyu.space/@tttaj

Attributes
  • profile_id

    933

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

redline

Botnet

media1611n

C2

91.121.67.60:51630

Extracted

Family

redline

Botnet

user2121

C2

135.181.129.119:4805

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      14.7MB

    • MD5

      b98dffa000b8be875c94fc4e50eb9486

    • SHA1

      3811a2babfa7db5bb62145d0e959f6f414bb4be9

    • SHA256

      6e2f12d95c1e93c7c87f79e14679a681a9ea6d7a7a7e1af1cfda4d75abba73bc

    • SHA512

      d7089cd2b512b4f0a3b76aed4b128642b2e09d1711493b06f36387425f163a6b6de396d2d23a0f75e52cca21c89db6b5dade37a052c4d94ba0103e66a1e70d38

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks