General

  • Target

    a215f7bfab93e14a88d9e51b0c29ce3a.exe

  • Size

    13.9MB

  • Sample

    211125-c9wnnsebcn

  • MD5

    a215f7bfab93e14a88d9e51b0c29ce3a

  • SHA1

    dd991aecc9dbfed2f1e1f638b33a5d47d4819ce2

  • SHA256

    956c25ec50bb0668d3bb6b037303a585a9bf98d9da02029aa2f9e0740ee0af75

  • SHA512

    2bddfa3ebbc8d055877f3f37f17a9dd3a33c1499875101a6b7204015010ef8df5630a21a02a340e15d4f9007e3eab5147b8bded48d87ce69aaea20bdb0184f54

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

redline

Botnet

user2121

C2

135.181.129.119:4805

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      a215f7bfab93e14a88d9e51b0c29ce3a.exe

    • Size

      13.9MB

    • MD5

      a215f7bfab93e14a88d9e51b0c29ce3a

    • SHA1

      dd991aecc9dbfed2f1e1f638b33a5d47d4819ce2

    • SHA256

      956c25ec50bb0668d3bb6b037303a585a9bf98d9da02029aa2f9e0740ee0af75

    • SHA512

      2bddfa3ebbc8d055877f3f37f17a9dd3a33c1499875101a6b7204015010ef8df5630a21a02a340e15d4f9007e3eab5147b8bded48d87ce69aaea20bdb0184f54

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks