General

  • Target

    07fc70e17fc81a62cce3afd89755eb174e090bb3c0f170ea23a55ac7cdda1820

  • Size

    3.7MB

  • Sample

    240319-xjd16abh99

  • MD5

    496a327e9fd93b6db80bd14c4a719be3

  • SHA1

    b190039a7587a94d6ebf96415bd7bcf5d632b28e

  • SHA256

    07fc70e17fc81a62cce3afd89755eb174e090bb3c0f170ea23a55ac7cdda1820

  • SHA512

    7573798146cd11bac90851aa3189c222af430e24c640181dee5b947b21d31b9f66daccd47bd05be78f33de726e1d8220329a32f0c59a7a3dccf92a357649294b

  • SSDEEP

    98304:V4MqoEwrHPzQ3eASj+yn49pqF+JE/vhU4pVQ:pqOrHPzQ3kto4qKpK

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.210

Attributes
  • url_path

    /f993692117a3fda2.php

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.115

Extracted

Family

vidar

Version

8.4

Botnet

473851422af56ec6b6c329e5cb4d622d

C2

https://steamcommunity.com/profiles/76561199654112719

https://t.me/r2d0s

Attributes
  • profile_id_v2

    473851422af56ec6b6c329e5cb4d622d

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:123.0) Gecko/20100101 Firefox/123.0

Extracted

Family

vidar

Version

8.4

Botnet

4cf8d799a3641f9821e54be56c960e28

C2

https://steamcommunity.com/profiles/76561199654112719

https://t.me/r2d0s

Attributes
  • profile_id_v2

    4cf8d799a3641f9821e54be56c960e28

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:123.0) Gecko/20100101 Firefox/123.0

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

risepro

C2

217.197.107.177:50500

193.233.132.74:58709

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Targets

    • Target

      07fc70e17fc81a62cce3afd89755eb174e090bb3c0f170ea23a55ac7cdda1820

    • Size

      3.7MB

    • MD5

      496a327e9fd93b6db80bd14c4a719be3

    • SHA1

      b190039a7587a94d6ebf96415bd7bcf5d632b28e

    • SHA256

      07fc70e17fc81a62cce3afd89755eb174e090bb3c0f170ea23a55ac7cdda1820

    • SHA512

      7573798146cd11bac90851aa3189c222af430e24c640181dee5b947b21d31b9f66daccd47bd05be78f33de726e1d8220329a32f0c59a7a3dccf92a357649294b

    • SSDEEP

      98304:V4MqoEwrHPzQ3eASj+yn49pqF+JE/vhU4pVQ:pqOrHPzQ3kto4qKpK

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks