Resubmissions

01-12-2021 21:01

211201-zty57abbb5 10

26-11-2021 20:43

211126-zhx4raaae5 10

26-11-2021 20:43

211126-zhs5ssegfq 10

26-11-2021 20:41

211126-zgtpyaegfp 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    11.6MB

  • Sample

    211126-zhs5ssegfq

  • MD5

    54703a1521ec4d0d257fd72bcb318971

  • SHA1

    40e376a63ff6866eadf5423b5b318fcc25758ffd

  • SHA256

    49bc7d63d4e82e6d645b37f79c7e689fbe0f8313152376b14e68d570c99afb82

  • SHA512

    6234c583ce20b05881872fd95ae71395ad2509eac1969f1a81b49ef972dec3a9414bf5c90adb243fa99374c838ac1f7ef5fb926778209f2004b8a92d1f12aed8

Malware Config

Extracted

Family

socelars

C2

http://www.ecgbg.com/

Extracted

Family

vidar

Version

48.7

Botnet

933

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      11.6MB

    • MD5

      54703a1521ec4d0d257fd72bcb318971

    • SHA1

      40e376a63ff6866eadf5423b5b318fcc25758ffd

    • SHA256

      49bc7d63d4e82e6d645b37f79c7e689fbe0f8313152376b14e68d570c99afb82

    • SHA512

      6234c583ce20b05881872fd95ae71395ad2509eac1969f1a81b49ef972dec3a9414bf5c90adb243fa99374c838ac1f7ef5fb926778209f2004b8a92d1f12aed8

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE GCleaner Downloader Activity M3

      suricata: ET MALWARE GCleaner Downloader Activity M3

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Hupigon User Agent Detected (??)

      suricata: ET MALWARE Hupigon User Agent Detected (??)

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M1

    • suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2

      suricata: ET MALWARE Win32/Kryptik.HMCH Dropper User-Agent M2

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

10
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Process Discovery

1
T1057

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesocelarsvidar933aspackv2discoveryinfostealerpersistencespywarestealersuricata
Score
10/10

behavioral2

redlinesocelarsvidar933aspackv2discoveryevasioninfostealerpersistencespywarestealersuricata
Score
10/10

behavioral3

redlinesocelarsvidaraspackv2infostealerstealersuricata
Score
10/10

behavioral4

redlinesmokeloadersocelarsvidaraspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral5

redlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral6

redlinesmokeloadersocelarstofseevidar933aspackv2backdoorcollectiondiscoveryevasioninfostealerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral7

redlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatatrojan
Score
10/10