General

  • Target

    E4FB57012D7A31E6511C4BAC952323093E8BB51F13884.exe

  • Size

    9.8MB

  • Sample

    220507-mns1rsfbem

  • MD5

    9bd02920844e365715aa3272c3a537ed

  • SHA1

    59e81aa962c210df2005766230ff9c1a5a6cb3c9

  • SHA256

    e4fb57012d7a31e6511c4bac952323093e8bb51f138841f994f58259162dfd6e

  • SHA512

    ca505b9433d1bdb3d85e2c932f49a98aa7a9c51942d5ec6fc45853e11d16ec4037996dfc06b08dd30885af6e32091ea5a4155ffd6800482cf6659e97e107b612

Malware Config

Extracted

Family

socelars

C2

http://www.biohazardgraphics.com/

Extracted

Family

redline

Botnet

media24nps

C2

65.108.69.168:13293

Attributes
  • auth_value

    864a5c080a51cb48a4d87109f487994d

Extracted

Family

redline

Botnet

v3user1

C2

159.69.246.184:13127

Attributes
  • auth_value

    54df5250af9cbc5099c3e1e6f9e897c0

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Botnet

8fc55a7ea41b0c5db2ca3c881e20966100c28a40

Attributes
  • url4cnc

    http://194.180.174.53/jredmankun

    http://91.219.236.18/jredmankun

    http://194.180.174.41/jredmankun

    http://91.219.236.148/jredmankun

    https://t.me/jredmankun

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

49.2

Botnet

915

C2

https://mstdn.social/@kipriauk9

https://qoto.org/@kipriauk8

Attributes
  • profile_id

    915

Targets

    • Target

      E4FB57012D7A31E6511C4BAC952323093E8BB51F13884.exe

    • Size

      9.8MB

    • MD5

      9bd02920844e365715aa3272c3a537ed

    • SHA1

      59e81aa962c210df2005766230ff9c1a5a6cb3c9

    • SHA256

      e4fb57012d7a31e6511c4bac952323093e8bb51f138841f994f58259162dfd6e

    • SHA512

      ca505b9433d1bdb3d85e2c932f49a98aa7a9c51942d5ec6fc45853e11d16ec4037996dfc06b08dd30885af6e32091ea5a4155ffd6800482cf6659e97e107b612

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks