General

  • Target

    ad763d76409ed44f9cfb8b2ed65499e5.exe

  • Size

    6.3MB

  • Sample

    211226-s2ggsabfa7

  • MD5

    ad763d76409ed44f9cfb8b2ed65499e5

  • SHA1

    4c67c4a9b13880d68a324b646d58523b7d7c66b2

  • SHA256

    cc2d611eb3f0e462f0c136b1664348fc05669fbac46ebb4b28c900c4dff94318

  • SHA512

    5eed101dc0b24c72c957573a675080b8c7cf9c279cfa5b0ed37a12d03cd934400442003abd3d1c0aff042b67fe4be8d12611f88ef56653736f8595258e38bace

Malware Config

Extracted

Family

socelars

C2

http://www.biohazardgraphics.com/

Extracted

Family

vidar

Version

49.2

Botnet

915

C2

https://mstdn.social/@kipriauk9

https://qoto.org/@kipriauk8

Attributes
  • profile_id

    915

Extracted

Family

redline

Botnet

media24pns

C2

65.108.69.168:13293

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

userv1

C2

159.69.246.184:13127

Targets

    • Target

      ad763d76409ed44f9cfb8b2ed65499e5.exe

    • Size

      6.3MB

    • MD5

      ad763d76409ed44f9cfb8b2ed65499e5

    • SHA1

      4c67c4a9b13880d68a324b646d58523b7d7c66b2

    • SHA256

      cc2d611eb3f0e462f0c136b1664348fc05669fbac46ebb4b28c900c4dff94318

    • SHA512

      5eed101dc0b24c72c957573a675080b8c7cf9c279cfa5b0ed37a12d03cd934400442003abd3d1c0aff042b67fe4be8d12611f88ef56653736f8595258e38bace

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks