General

  • Target

    setup_x86_x64_install.exe

  • Size

    15.7MB

  • Sample

    211213-p2cbaaegam

  • MD5

    b27fe69bb086d3d1ec655302268b0bce

  • SHA1

    4440629906728e7f10ec786883bdf244f65dcaf3

  • SHA256

    6d7553b09093dc8ff76acdb351b4cef88aebaa05ee58c1ecab5339d03c68a10a

  • SHA512

    73dd1f167f9ac67a925dd04b004b28afc933d3844d0ababa7d94d051d3fc52080f6b5051a98602684c4589626534ed7d84d9511da06dae1452832af7f4003245

Malware Config

Extracted

Family

socelars

C2

http://www.yarchworkshop.com/

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Extracted

Family

redline

Botnet

media12n

C2

65.108.69.168:13293

Extracted

Family

redline

Botnet

v2user1

C2

159.69.246.184:13127

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      15.7MB

    • MD5

      b27fe69bb086d3d1ec655302268b0bce

    • SHA1

      4440629906728e7f10ec786883bdf244f65dcaf3

    • SHA256

      6d7553b09093dc8ff76acdb351b4cef88aebaa05ee58c1ecab5339d03c68a10a

    • SHA512

      73dd1f167f9ac67a925dd04b004b28afc933d3844d0ababa7d94d051d3fc52080f6b5051a98602684c4589626534ed7d84d9511da06dae1452832af7f4003245

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Download Setup_ exe

      suricata: ET MALWARE Suspicious Download Setup_ exe

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks