General

  • Target

    F2433DFBA69148A0C3A5A5951D360B6C3C045090DE06F.exe

  • Size

    4.2MB

  • Sample

    211118-y2pq2sfdgj

  • MD5

    e25438b6c7892bb93c9ce20a606d3b60

  • SHA1

    924cc9ed33a64aaa2ee72f5ade42b03bcf40c7de

  • SHA256

    f2433dfba69148a0c3a5a5951d360b6c3c045090de06f11e273f13ccd01c42f3

  • SHA512

    107af51965935effa6d41b7b2ef3f395830e60f5af7afe8d5fe311f22c304bb5aa630edb9940fa27fc91b1dee3485f328147203e3976527387ae1bbb4ec9a24c

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

jamesoldd

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      F2433DFBA69148A0C3A5A5951D360B6C3C045090DE06F.exe

    • Size

      4.2MB

    • MD5

      e25438b6c7892bb93c9ce20a606d3b60

    • SHA1

      924cc9ed33a64aaa2ee72f5ade42b03bcf40c7de

    • SHA256

      f2433dfba69148a0c3a5a5951d360b6c3c045090de06f11e273f13ccd01c42f3

    • SHA512

      107af51965935effa6d41b7b2ef3f395830e60f5af7afe8d5fe311f22c304bb5aa630edb9940fa27fc91b1dee3485f328147203e3976527387ae1bbb4ec9a24c

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

BITS Jobs

1
T1197

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks