General

  • Target

    PASSWORD_IS_951951____IDM-Crack-640-B.zip

  • Size

    8.6MB

  • Sample

    220105-b556wahge3

  • MD5

    482849f43a1d71e9eb58d97353c052ef

  • SHA1

    0f69fc70eff2bb3ba76977bafbe8ee419898c3d1

  • SHA256

    f996dbc1dae293ad6da02a41a4ab9384c3ba1c434d9fa2a7307677d7d6943a8c

  • SHA512

    a6f99ef7b3e89e38a15225fe5e99c38136569b124ab1bc05c188d790c89bd9abfc667ace41f0cad5a729e301777195685e67ea6b68d004526595c43af25cb698

Malware Config

Extracted

Family

socelars

C2

http://www.chosenncrowned.com/

Extracted

Family

smokeloader

Version

2020

C2

http://melchen-testet.at/upload/

http://zjymf.com/upload/

http://pbxbmu70275.cn/upload/

http://mnenenravitsya.ru/upload/

http://pitersprav.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

cryptbot

C2

$

zyokao27.top

moreja02.top

Attributes
  • payload_url

    http://yaphsq02.top/download.php?file=cantey.exe

Targets

    • Target

      149_setupInstaller.exe

    • Size

      8.6MB

    • MD5

      2d8c3a99a2a96f91e8bfa44a780d3d4e

    • SHA1

      0ad62ec8ef2814443f975521e8ce889ade56915c

    • SHA256

      dffb22f9370faab01c48fa788b0ea99200d9996c9e7039e8e8b39d7311a3f05b

    • SHA512

      0cfc89cc345ebf42ddf2c448bf7b545a5c33d867747a39d83000809434490e38cd6849fa3a921f61f5c0e8c47b19e7398e844d5d35151351b3a522daa5967aba

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks