Resubmissions

25-12-2021 21:54

211225-1sjvjshecq 10

10-12-2021 21:46

211210-1mnxbabddp 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    15.1MB

  • Sample

    211225-1sjvjshecq

  • MD5

    58f4493f5f62fab28bae845c8c7be822

  • SHA1

    9f2a236d5e9e5a9e161b31e45754d6e92c58d2f0

  • SHA256

    8f2fe9050989fa67b5075ca8f19c993eac27095da963de63ccbb42e3dc212008

  • SHA512

    810da7de74f9f3640a6e41e0505a2d9d731aaf42d342766bcb82df57d6e6dcf5a14ae6f1e37fa8d232d4381fbb54760bc9dc4c2458b07f9fc5ec0354074d7a62

Malware Config

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Extracted

Family

redline

Botnet

@Tui

C2

185.215.113.44:23759

Extracted

Family

socelars

C2

http://www.yarchworkshop.com/

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4da27d123a577c68e42716053343dd3f8da508a2

Attributes
  • url4cnc

    http://91.219.236.27/borderxra

    http://94.158.245.167/borderxra

    http://185.163.204.216/borderxra

    http://185.225.19.238/borderxra

    http://185.163.204.218/borderxra

    https://t.me/borderxra

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

user1

C2

23.88.118.113:23817

Extracted

Family

vidar

Version

49

Botnet

915

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    915

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

efc20640b4b1564934471e6297b87d8657db774a

Attributes
  • url4cnc

    http://91.219.236.162/jredmankun

    http://185.163.47.176/jredmankun

    http://193.38.54.238/jredmankun

    http://74.119.192.122/jredmankun

    http://91.219.236.240/jredmankun

    https://t.me/jredmankun

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      15.1MB

    • MD5

      58f4493f5f62fab28bae845c8c7be822

    • SHA1

      9f2a236d5e9e5a9e161b31e45754d6e92c58d2f0

    • SHA256

      8f2fe9050989fa67b5075ca8f19c993eac27095da963de63ccbb42e3dc212008

    • SHA512

      810da7de74f9f3640a6e41e0505a2d9d731aaf42d342766bcb82df57d6e6dcf5a14ae6f1e37fa8d232d4381fbb54760bc9dc4c2458b07f9fc5ec0354074d7a62

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • evasion

      evasion.

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Generic .bin download from Dotted Quad

      suricata: ET MALWARE Generic .bin download from Dotted Quad

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

9
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

9
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

gluptebaredlinesocelars03.12_build_3@tuiaspackv2discoverydropperevasioninfostealerloaderpersistencespywarestealersuricatatrojan
Score
10/10

behavioral2

raccoonredlinesocelarstofseevidarxmrig03.12_build_34da27d123a577c68e42716053343dd3f8da508a2@tuiuser1aspackv2collectiondiscoveryevasioninfostealerminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral3

raccoonredlinesocelarsvidar915@tuiefc20640b4b1564934471e6297b87d8657db774auser1aspackv2evasioninfostealerspywarestealersuricatatrojan
Score
10/10

behavioral4

raccoonredlinesocelarstofseevidarxmrig03.12_build_34da27d123a577c68e42716053343dd3f8da508a2@tuiuser1aspackv2discoveryevasioninfostealerminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral5

gluptebaredlinesmokeloadersocelarsvidar03.12_build_3915user1aspackv2backdoordiscoverydropperevasioninfostealerloaderpersistencespywarestealersuricatatrojan
Score
10/10

behavioral6

raccoonredlinesocelars03.12_build_34da27d123a577c68e42716053343dd3f8da508a2@tuiuser1aspackv2evasioninfostealerstealer
Score
10/10