General

  • Target

    3A6CA6A75525505890DC5D13AB3D888135B1CB4922605.exe

  • Size

    3.9MB

  • Sample

    220105-qws8aaafen

  • MD5

    e4abe46c7a7221dbbdb27ea661c0d582

  • SHA1

    de73837e5007a4ccda1f011ecf2a3ca9c2f1800d

  • SHA256

    3a6ca6a75525505890dc5d13ab3d888135b1cb4922605be0ee447579305b5e4b

  • SHA512

    48d7c24a3f2febce58b4612a4c41db2c5b2d5eb0919c20f08b2b8f2dbcb1dbbafbc5ec796bb07d4e0986e6a79664951457563fedb92891e1e873d573a888ff58

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.efxety.top/

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

redline

Botnet

sehrish2

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media21

C2

91.121.67.60:23325

Targets

    • Target

      3A6CA6A75525505890DC5D13AB3D888135B1CB4922605.exe

    • Size

      3.9MB

    • MD5

      e4abe46c7a7221dbbdb27ea661c0d582

    • SHA1

      de73837e5007a4ccda1f011ecf2a3ca9c2f1800d

    • SHA256

      3a6ca6a75525505890dc5d13ab3d888135b1cb4922605be0ee447579305b5e4b

    • SHA512

      48d7c24a3f2febce58b4612a4c41db2c5b2d5eb0919c20f08b2b8f2dbcb1dbbafbc5ec796bb07d4e0986e6a79664951457563fedb92891e1e873d573a888ff58

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks