General

  • Target

    eac6ec97c8727be7456888ace095fab5101e2b498020180d2b6003f984dca525

  • Size

    9.2MB

  • Sample

    220313-n2n5eaghfk

  • MD5

    46883c181cb780d26026a36ede0b7ac1

  • SHA1

    8529b955b7a1a7c83a659e97fda0911f09988dd8

  • SHA256

    eac6ec97c8727be7456888ace095fab5101e2b498020180d2b6003f984dca525

  • SHA512

    fced215480de81d88cdcb86f9c2e145176fe0ca814df44169833a7202a6edd86f90319ff1a51be93c14ec4c4f94467274d2dfc2b14a23d11a47d9e0044f287c4

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.8

Botnet

933

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.7.3

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Targets

    • Target

      eac6ec97c8727be7456888ace095fab5101e2b498020180d2b6003f984dca525

    • Size

      9.2MB

    • MD5

      46883c181cb780d26026a36ede0b7ac1

    • SHA1

      8529b955b7a1a7c83a659e97fda0911f09988dd8

    • SHA256

      eac6ec97c8727be7456888ace095fab5101e2b498020180d2b6003f984dca525

    • SHA512

      fced215480de81d88cdcb86f9c2e145176fe0ca814df44169833a7202a6edd86f90319ff1a51be93c14ec4c4f94467274d2dfc2b14a23d11a47d9e0044f287c4

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Modifies boot configuration data using bcdedit

    • Vidar Stealer

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Impair Defenses

1
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks