Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • Sample

    211008-gbvqyadce8

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

3a6818b104313fce1772361ea1977d608ac93da0

Attributes
  • url4cnc

    http://teletop.top/kaba4ello

    http://teleta.top/kaba4ello

    https://t.me/kaba4ello

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Extracted

Family

vidar

Version

41.2

Botnet

937

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    937

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.9MB

    • MD5

      0308d3044eda0db671c58c2a97cb3c10

    • SHA1

      1737ab616a61d35b0bde0aaad949d9894e14be9e

    • SHA256

      b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

    • SHA512

      29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies firewall policy service

    • Modifies security service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Arkei Stealer Payload

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies RDP port number used by Windows

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

4
T1031

Registry Run Keys / Startup Folder

4
T1060

Account Manipulation

1
T1098

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

9
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

4
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

raccoonredlineservhelpersmokeloadersocelars3a6818b104313fce1772361ea1977d608ac93da0aspackv2backdoorcollectiondiscoveryevasionexploitinfostealerpersistencespywarestealertrojan
Score
10/10

behavioral2

raccoonredlinesmokeloadersocelarsvidar3a6818b104313fce1772361ea1977d608ac93da0916media214aspackv2backdoorinfostealerstealertrojan
Score
10/10

behavioral3

redlineservhelpersmokeloadersocelarsvidar916aspackv2backdoordiscoveryevasionexploitinfostealerpersistencespywarestealertrojan
Score
10/10

behavioral4

arkeiredlinesocelarsvidarmedia214aspackv2collectiondiscoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral5

raccoonredlinesmokeloadersocelarsvidar3a6818b104313fce1772361ea1977d608ac93da0916937aspackv2backdoorinfostealerstealerthemidatrojan
Score
10/10

behavioral6

arkeiraccoonredlinesmokeloadersocelarsvidar3a6818b104313fce1772361ea1977d608ac93da0916media214aspackv2backdoorinfostealerspywarestealerthemidatrojan
Score
10/10

behavioral7

arkeiraccoonredlinesmokeloadersocelarsvidar3a6818b104313fce1772361ea1977d608ac93da0916media214aspackv2backdoorinfostealerstealerthemidatrojan
Score
10/10

behavioral8

raccoonredlinesmokeloadersocelarsvidar3a6818b104313fce1772361ea1977d608ac93da0916media214aspackv2backdoorcollectiondiscoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10