General

  • Target

    b400b911918cb7d9dc56cd842dc6e424.exe

  • Size

    13.9MB

  • Sample

    211130-l3yn5aefck

  • MD5

    b400b911918cb7d9dc56cd842dc6e424

  • SHA1

    e0c609cc42bf60e9eb39dc96f0a1fe30e699d348

  • SHA256

    d45f08b42166979807a9a9ab00acaec258632c6d0bdddf209f7fa6249517bd6a

  • SHA512

    5b356354ddeeab6c7bcf115a7eb823e54a3bf82076472ab6a37ba80b668cebd6b259850029ac5fadd801ca7ad7a78270a4fe269fdbfb0c16cd111a58761bf6f0

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

48.6

Botnet

933

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

user2121

C2

135.181.129.119:4805

Targets

    • Target

      b400b911918cb7d9dc56cd842dc6e424.exe

    • Size

      13.9MB

    • MD5

      b400b911918cb7d9dc56cd842dc6e424

    • SHA1

      e0c609cc42bf60e9eb39dc96f0a1fe30e699d348

    • SHA256

      d45f08b42166979807a9a9ab00acaec258632c6d0bdddf209f7fa6249517bd6a

    • SHA512

      5b356354ddeeab6c7bcf115a7eb823e54a3bf82076472ab6a37ba80b668cebd6b259850029ac5fadd801ca7ad7a78270a4fe269fdbfb0c16cd111a58761bf6f0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks