Resubmissions

05-02-2021 09:03

210205-vb23bmqh2n 10

05-02-2021 08:52

210205-8n4dfc6e2j 10

05-02-2021 00:36

210205-pj4d5hk8ys 10

General

  • Target

    zrmbk.exe

  • Size

    97KB

  • Sample

    210205-vb23bmqh2n

  • MD5

    9168378e6849f1547829afc3f0357f6a

  • SHA1

    097d64d174b8243434f026f2fd24e536cc3686bc

  • SHA256

    d333192a262ceaec75b68c0e6082cf868eb77a0e81010f590451814770b6ce31

  • SHA512

    4c69f85af810334506dd1b8d2e409e30ce8c8471073b56bece6312dcda109705720c41255d49e1d7976b847f4ca586113208fdec805aac2398fc890fc230754b

Malware Config

Extracted

Family

buer

C2

officewestunionbank.com

bankcreditsign.com

Extracted

Family

raccoon

Botnet

fbb3ff62285b6085836cfe3d032d817936c927a9

Attributes
  • url4cnc

    https://telete.in/jvadikkamushkin

rc4.plain
rc4.plain

Targets

    • Target

      zrmbk.exe

    • Size

      97KB

    • MD5

      9168378e6849f1547829afc3f0357f6a

    • SHA1

      097d64d174b8243434f026f2fd24e536cc3686bc

    • SHA256

      d333192a262ceaec75b68c0e6082cf868eb77a0e81010f590451814770b6ce31

    • SHA512

      4c69f85af810334506dd1b8d2e409e30ce8c8471073b56bece6312dcda109705720c41255d49e1d7976b847f4ca586113208fdec805aac2398fc890fc230754b

    • Buer

      Buer is a new modular loader first seen in August 2019.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Buer Loader

      Detects Buer loader in memory or disk.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks