General

  • Target

    setup_x86_x64_install.exe

  • Size

    8.4MB

  • Sample

    211114-k1y2fagbe7

  • MD5

    dc3279eab20f1e9cff2a573c1f9ef8ee

  • SHA1

    049e214cd7dc62c2d409c8cc060dcd9bcc6dcfc2

  • SHA256

    edceb274c572ba560f1f27c5d97991b9b56a2bce8daf617f2b4c9bbbe5008db4

  • SHA512

    eaa28ef57863778175b0efc8075b7ad2909ef4d90efdc144db318d414e64ed5e0334c8fef656bd3286e05102676b780f7b754e23cf75f15797faa62fcf69fb3a

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

48.3

Botnet

933

Attributes
  • profile_id

    933

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

media13111

C2

91.121.67.60:51630

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      8.4MB

    • MD5

      dc3279eab20f1e9cff2a573c1f9ef8ee

    • SHA1

      049e214cd7dc62c2d409c8cc060dcd9bcc6dcfc2

    • SHA256

      edceb274c572ba560f1f27c5d97991b9b56a2bce8daf617f2b4c9bbbe5008db4

    • SHA512

      eaa28ef57863778175b0efc8075b7ad2909ef4d90efdc144db318d414e64ed5e0334c8fef656bd3286e05102676b780f7b754e23cf75f15797faa62fcf69fb3a

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies system executable filetype association

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

smokeloadersocelarsvidarxmrig933aspackv2backdoordiscoveryevasionminerpersistencespywarestealertrojan
Score
10/10

behavioral2

amadeyredlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral3

amadeymetasploitredlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryinfostealerspywarestealertrojan
Score
10/10

behavioral4

amadeyredlinesocelarsvidarmedia13111aspackv2evasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral5

amadeyredlinesmokeloadersocelarsvidarxmrigzloader933aspackv2backdoorbotnetdiscoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10

behavioral6

amadeyredlinesmokeloadersocelarsvidarxmrig933media13111aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10

behavioral7

amadeyredlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10