General

  • Target

    setup_x86_x64_install.exe

  • Size

    16.7MB

  • Sample

    211206-3q8f8sach7

  • MD5

    e77221d7a4b47b9107ba1b61a551ca89

  • SHA1

    95c5ae3fec0d900e4634e11b3ad81971e78e2b31

  • SHA256

    22ebb950592ccc987fd1dab9ddcd34c4fc519975dc1b82e4a793dc038d2d8e41

  • SHA512

    8bf9870a4f9dceb06e7d879777a3731168842bb4da03371afed59baca04552b5034df55e727d401b4edb1ab39019a280920ffaeb9bdb8ca33699e7851d623025

Malware Config

Extracted

Family

socelars

C2

http://www.wgqpw.com/

Extracted

Family

vidar

Version

48.9

Botnet

915

C2

https://qoto.org/@mniami

https://noc.social/@menaomi

Attributes
  • profile_id

    915

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      16.7MB

    • MD5

      e77221d7a4b47b9107ba1b61a551ca89

    • SHA1

      95c5ae3fec0d900e4634e11b3ad81971e78e2b31

    • SHA256

      22ebb950592ccc987fd1dab9ddcd34c4fc519975dc1b82e4a793dc038d2d8e41

    • SHA512

      8bf9870a4f9dceb06e7d879777a3731168842bb4da03371afed59baca04552b5034df55e727d401b4edb1ab39019a280920ffaeb9bdb8ca33699e7851d623025

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks