General

  • Target

    a5ae69e0354a9d6051a0c1f7d9721ff1.exe

  • Size

    14.7MB

  • Sample

    211119-ngme3sabfn

  • MD5

    a5ae69e0354a9d6051a0c1f7d9721ff1

  • SHA1

    75d64f825ab2a27fa5316b5beb805a9fc5f04343

  • SHA256

    f5b716c1a860c94a7720b3f9995e92b39fa068bdc14179e6d2f897d0bc494c45

  • SHA512

    7d7e017cd3935a8e8add064114de7cb56cba37f9b3dc0b24d8822e202e409da89544d40da4b7579fe3df059c247113674fb620b1430b472b5ce1338cd3f22167

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

vidar

Version

48.5

Botnet

933

C2

https://koyu.space/@tttaj

Attributes
  • profile_id

    933

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

redline

Botnet

user2121

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media1611n

C2

91.121.67.60:51630

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a5ae69e0354a9d6051a0c1f7d9721ff1.exe

    • Size

      14.7MB

    • MD5

      a5ae69e0354a9d6051a0c1f7d9721ff1

    • SHA1

      75d64f825ab2a27fa5316b5beb805a9fc5f04343

    • SHA256

      f5b716c1a860c94a7720b3f9995e92b39fa068bdc14179e6d2f897d0bc494c45

    • SHA512

      7d7e017cd3935a8e8add064114de7cb56cba37f9b3dc0b24d8822e202e409da89544d40da4b7579fe3df059c247113674fb620b1430b472b5ce1338cd3f22167

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks