General

  • Target

    d93ccf8e9442170e3e27e203ed1314fb.exe

  • Size

    5.7MB

  • Sample

    220129-matedahhap

  • MD5

    d93ccf8e9442170e3e27e203ed1314fb

  • SHA1

    f6e987386a9cd94d5912061f74e5b025f432e7ed

  • SHA256

    024eb21bd037fb35d9a56affa3a4e845585b963f65a4dfdbc5eaa93d5ef950a0

  • SHA512

    e79e4ad8e0b9a402d5309f89a523ec6cf2dcf5e1323cbd0e6b26ce89049132b7ce2902e5cd5fc21fac046bf4d24fcbe5639f2e33d5da27dbd90ade1fe7f26bd4

Malware Config

Extracted

Family

socelars

C2

http://www.anquyebt.com/

Extracted

Family

redline

Botnet

Pablicher

C2

185.215.113.10:39759

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Targets

    • Target

      d93ccf8e9442170e3e27e203ed1314fb.exe

    • Size

      5.7MB

    • MD5

      d93ccf8e9442170e3e27e203ed1314fb

    • SHA1

      f6e987386a9cd94d5912061f74e5b025f432e7ed

    • SHA256

      024eb21bd037fb35d9a56affa3a4e845585b963f65a4dfdbc5eaa93d5ef950a0

    • SHA512

      e79e4ad8e0b9a402d5309f89a523ec6cf2dcf5e1323cbd0e6b26ce89049132b7ce2902e5cd5fc21fac046bf4d24fcbe5639f2e33d5da27dbd90ade1fe7f26bd4

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • OnlyLogger Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks