Resubmissions

16-12-2021 19:08

211216-xtg6kacgb8 1

16-12-2021 18:38

211216-xaew4addek 10

General

  • Target

    6231252570112000.zip

  • Size

    15.0MB

  • Sample

    211216-xaew4addek

  • MD5

    2237070f9fe417572092b33917c5aa47

  • SHA1

    177da037c102a5719209a510272c36859a60336d

  • SHA256

    c8d1ba6929a113368abc999cf988c7049a5cf6fdc505d334f17a7b87e3c95a8d

  • SHA512

    b5e74e4b485000655ca2a99c43f9ae91bfc33082ba7a97c3e3df8d57e3395894b501e69f36d92cfdf2cb7c1c8f59076ccff1a4139ebc997d527af2fc77686f1a

Malware Config

Extracted

Family

socelars

C2

http://www.wgqpw.com/

Extracted

Family

vidar

Version

49

Botnet

915

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    915

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4da27d123a577c68e42716053343dd3f8da508a2

Attributes
  • url4cnc

    http://91.219.236.27/borderxra

    http://94.158.245.167/borderxra

    http://185.163.204.216/borderxra

    http://185.225.19.238/borderxra

    http://185.163.204.218/borderxra

    https://t.me/borderxra

rc4.plain
rc4.plain

Targets

    • Target

      e44d0cf1c7fec887595324fd936becaaf0829a7a5428922c6ba6640dfb7b3e54

    • Size

      15.0MB

    • MD5

      59da93f7275c407be37c11b186afe771

    • SHA1

      7ba67e2d2c52cdda2559f29d9f7fd30c0ab7ad06

    • SHA256

      e44d0cf1c7fec887595324fd936becaaf0829a7a5428922c6ba6640dfb7b3e54

    • SHA512

      565a716df02f07f6e978e09f7f8777dd5ce03821fb9a89c92186327a8dbab5d5e61403e85d0e685cc9a0d999ad575bbf16107a36d469460f1e0aa635dfbd8491

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks