General

  • Target

    HEUR-Trojan-Spy.Win32.Fbkatz.gen-cfc689df6491.exe

  • Size

    765KB

  • Sample

    221112-rrfl3abd9w

  • MD5

    57c02a0959b93b5a87874a92b39604bc

  • SHA1

    a9a27f5458c7f128f4e49e19e439047fa0189e9b

  • SHA256

    cfc689df6491f5e7ff691170453230df1bed374d19fa8ac9e4e48770892f70f7

  • SHA512

    c7294a4fbb4d2d1aaf94ef3c4f999726aacc00580a33c0adaadac7c76664c8ecc23d588fce5f91889b4cbb6683183b15837948ca91eb55c240873ff025bca1e4

  • SSDEEP

    12288:v+YWt/xf+OeO+OeNhBBhhBBOsdVrmykJpcHRQMRTFhu26loXKHEu4uLv78BtR5XL:v+YxKnJGbZ6HXv78BtR5XMBt6OHTbOHT

Malware Config

Extracted

Family

redline

Botnet

neruzki

C2

193.106.191.22:47242

Attributes
  • auth_value

    be14ae67c6dd227f622680a27ea42452

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

@andriii_f

C2

185.173.36.94:31511

Attributes
  • auth_value

    6eb1d25f0a98fab37914f41dd85e7bb0

Extracted

Family

redline

Botnet

new1112

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    d92fcba8819ec720f4048de7be06a75d

Extracted

Family

vidar

Version

55.6

Botnet

1679

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    1679

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Targets

    • Target

      HEUR-Trojan-Spy.Win32.Fbkatz.gen-cfc689df6491.exe

    • Size

      765KB

    • MD5

      57c02a0959b93b5a87874a92b39604bc

    • SHA1

      a9a27f5458c7f128f4e49e19e439047fa0189e9b

    • SHA256

      cfc689df6491f5e7ff691170453230df1bed374d19fa8ac9e4e48770892f70f7

    • SHA512

      c7294a4fbb4d2d1aaf94ef3c4f999726aacc00580a33c0adaadac7c76664c8ecc23d588fce5f91889b4cbb6683183b15837948ca91eb55c240873ff025bca1e4

    • SSDEEP

      12288:v+YWt/xf+OeO+OeNhBBhhBBOsdVrmykJpcHRQMRTFhu26loXKHEu4uLv78BtR5XL:v+YxKnJGbZ6HXv78BtR5XMBt6OHTbOHT

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Tasks