General

  • Target

    setup_installx86-x64.exe

  • Size

    13.8MB

  • Sample

    211227-zqw7esbffp

  • MD5

    b55c7a2e888a0fa562179121593756c2

  • SHA1

    b8adf7de2caff223e2b9acdedc2d9b231ab2f70c

  • SHA256

    46361cc61211354500efc567201a50983a89052a18fe9f62c65cc8d0ffe47d3c

  • SHA512

    1c4b1734cad3f959abda77eb4a86bb902fef34cc240bfd40dcf7e74a1c102a91bbac8f6b6456eeac5ecc43e3b0f03805f4123595f4e1dea78787b3c1247b94fd

Malware Config

Extracted

Family

socelars

C2

http://www.chosenncrowned.com/

Extracted

Family

vidar

Version

49.2

Botnet

915

C2

https://mstdn.social/@kipriauk9

https://qoto.org/@kipriauk8

Attributes
  • profile_id

    915

Extracted

Family

smokeloader

Version

2020

C2

http://melchen-testet.at/upload/

http://zjymf.com/upload/

http://pbxbmu70275.cn/upload/

http://mnenenravitsya.ru/upload/

http://pitersprav.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

a9912f1030c80831a4857ec7cb54b69653332c85

Attributes
  • url4cnc

    http://178.62.127.193/borderxra

    http://5.181.156.155/borderxra

    http://185.163.45.70/borderxra

    http://185.163.204.22/borderxra

    http://178.62.113.205/borderxra

    https://t.me/borderxra

rc4.plain
rc4.plain

Targets

    • Target

      setup_installx86-x64.exe

    • Size

      13.8MB

    • MD5

      b55c7a2e888a0fa562179121593756c2

    • SHA1

      b8adf7de2caff223e2b9acdedc2d9b231ab2f70c

    • SHA256

      46361cc61211354500efc567201a50983a89052a18fe9f62c65cc8d0ffe47d3c

    • SHA512

      1c4b1734cad3f959abda77eb4a86bb902fef34cc240bfd40dcf7e74a1c102a91bbac8f6b6456eeac5ecc43e3b0f03805f4123595f4e1dea78787b3c1247b94fd

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

raccoonsmokeloadersocelarsvidarxmrig915a9912f1030c80831a4857ec7cb54b69653332c85aspackv2backdoordiscoveryevasionminerpersistencespywarestealersuricatatrojanvmprotect
Score
10/10

behavioral2

redlinesmokeloadersocelarsvidarxmrig915aspackv2backdoordiscoveryinfostealerminerpersistencespywarestealersuricatatrojanvmprotect
Score
10/10

behavioral3

raccoonsmokeloadersocelarsvidarxmrig915a9912f1030c80831a4857ec7cb54b69653332c85aspackv2backdoordiscoveryevasionminerpersistencespywarestealersuricatatrojanvmprotect
Score
10/10

behavioral4

redlinesmokeloadersocelarsvidarxmrig915aspackv2backdoordiscoveryinfostealerminerpersistencespywarestealersuricatatrojanvmprotect
Score
10/10

behavioral5

smokeloadersocelarsvidarxmrig915aspackv2backdoordiscoveryevasionminerpersistencespywarestealersuricatatrojanvmprotect
Score
10/10

behavioral6

redlinesocelarsvidarxmrig915aspackv2discoveryinfostealerminerpersistencespywarestealersuricatavmprotect
Score
10/10