General

  • Target

    780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exe

  • Size

    4.5MB

  • Sample

    211204-znqa4abfbr

  • MD5

    137d5286d38aaa5cb169e90191a1afb7

  • SHA1

    140747dcf5ad2c67b97ab4421b7bca4610844569

  • SHA256

    780426de24ae46f300fdaf9cbf597c8f2164f7b6c525c0bbcc07dca087be768c

  • SHA512

    2ce14fb4fdf5a7beb4e2821c4abdae5857ef563b50923a57b613c814dd0574cd55fb6a5c3e39d7dea7dc29bd40d0842b8a21ca2939bc07669defba98d510c5e3

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.efxety.top/

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Targets

    • Target

      780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exe

    • Size

      4.5MB

    • MD5

      137d5286d38aaa5cb169e90191a1afb7

    • SHA1

      140747dcf5ad2c67b97ab4421b7bca4610844569

    • SHA256

      780426de24ae46f300fdaf9cbf597c8f2164f7b6c525c0bbcc07dca087be768c

    • SHA512

      2ce14fb4fdf5a7beb4e2821c4abdae5857ef563b50923a57b613c814dd0574cd55fb6a5c3e39d7dea7dc29bd40d0842b8a21ca2939bc07669defba98d510c5e3

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • suricata: ET MALWARE Suspicious Download Setup_ exe

      suricata: ET MALWARE Suspicious Download Setup_ exe

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks