General

  • Target

    c61e8dd85c402dc989572d83c5023cb7.exe

  • Size

    9.7MB

  • Sample

    211227-nq59jsbbem

  • MD5

    c61e8dd85c402dc989572d83c5023cb7

  • SHA1

    aa113170653ccc296ba8ad918ff2bf19a1cdd87d

  • SHA256

    fea660657f6285124e61fe5dcafe9374344d941e6fbeaa89f3a2640572ccc784

  • SHA512

    cbf369aee60e529163f7d7f81d034a4f8b65205d71014f4d74f9d4f1ca37fb5072de8b5538d3bd272c7c792dcf5f2de7a6ffde55d09505fbb0c11a432c5017bf

Malware Config

Extracted

Family

socelars

C2

http://www.biohazardgraphics.com/

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

49.2

Botnet

915

C2

https://mstdn.social/@kipriauk9

https://qoto.org/@kipriauk8

Attributes
  • profile_id

    915

Extracted

Family

raccoon

Botnet

8fc55a7ea41b0c5db2ca3c881e20966100c28a40

Attributes
  • url4cnc

    http://194.180.174.53/jredmankun

    http://91.219.236.18/jredmankun

    http://194.180.174.41/jredmankun

    http://91.219.236.148/jredmankun

    https://t.me/jredmankun

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

v3user1

C2

159.69.246.184:13127

Extracted

Family

redline

Botnet

media22ns

C2

65.108.69.168:13293

Targets

    • Target

      c61e8dd85c402dc989572d83c5023cb7.exe

    • Size

      9.7MB

    • MD5

      c61e8dd85c402dc989572d83c5023cb7

    • SHA1

      aa113170653ccc296ba8ad918ff2bf19a1cdd87d

    • SHA256

      fea660657f6285124e61fe5dcafe9374344d941e6fbeaa89f3a2640572ccc784

    • SHA512

      cbf369aee60e529163f7d7f81d034a4f8b65205d71014f4d74f9d4f1ca37fb5072de8b5538d3bd272c7c792dcf5f2de7a6ffde55d09505fbb0c11a432c5017bf

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks