General

  • Target

    a2bf7cf1506ea6b9eb2200ee3de42466.exe

  • Size

    16.5MB

  • Sample

    211208-2c34xsbacn

  • MD5

    a2bf7cf1506ea6b9eb2200ee3de42466

  • SHA1

    4afd34169cf69c5be65a11340ff798e652cc8b58

  • SHA256

    89c7c028a7e7f95a3595dade72ac1f48da3c71fa3e482347a5a61a714dd57d0c

  • SHA512

    69aa0bcc7ce9b731e16c0d98a689372d294ea5b774500e7ffe05ca7b1dce6f463e4503aaf0ef3184397367f403d245b6418fc9e0008ec8c98b0765e50521eaf5

Malware Config

Extracted

Family

socelars

C2

http://www.wgqpw.com/

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Targets

    • Target

      a2bf7cf1506ea6b9eb2200ee3de42466.exe

    • Size

      16.5MB

    • MD5

      a2bf7cf1506ea6b9eb2200ee3de42466

    • SHA1

      4afd34169cf69c5be65a11340ff798e652cc8b58

    • SHA256

      89c7c028a7e7f95a3595dade72ac1f48da3c71fa3e482347a5a61a714dd57d0c

    • SHA512

      69aa0bcc7ce9b731e16c0d98a689372d294ea5b774500e7ffe05ca7b1dce6f463e4503aaf0ef3184397367f403d245b6418fc9e0008ec8c98b0765e50521eaf5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE CerberTear Ransomware CnC Checkin

      suricata: ET MALWARE CerberTear Ransomware CnC Checkin

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Suspicious Download Setup_ exe

      suricata: ET MALWARE Suspicious Download Setup_ exe

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • LoaderBot executable

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks