General

  • Target

    b0de949e57e5e4b2498c0a3f4932377d.exe

  • Size

    6.9MB

  • Sample

    220130-hj7wxahcd2

  • MD5

    b0de949e57e5e4b2498c0a3f4932377d

  • SHA1

    41300141ba3cfdb0e31249b3ced7c6db25e49e29

  • SHA256

    59120af2ca9c8bc1176a4dc543135c7f0629682d73cb086c97117befa7003388

  • SHA512

    5c858da61b880ca3c783a2a07d8abef46e790ffff804242c55cd501828f6f2d6e3aacf063919918d3fa8cf0f9ea3a814af142e242857c9672e537fee6d5ef542

Malware Config

Extracted

Family

socelars

C2

http://www.anquyebt.com/

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

20kProfessor2

C2

157.90.17.156:56409

Extracted

Family

redline

Botnet

media262231

C2

92.255.57.115:11841

Targets

    • Target

      b0de949e57e5e4b2498c0a3f4932377d.exe

    • Size

      6.9MB

    • MD5

      b0de949e57e5e4b2498c0a3f4932377d

    • SHA1

      41300141ba3cfdb0e31249b3ced7c6db25e49e29

    • SHA256

      59120af2ca9c8bc1176a4dc543135c7f0629682d73cb086c97117befa7003388

    • SHA512

      5c858da61b880ca3c783a2a07d8abef46e790ffff804242c55cd501828f6f2d6e3aacf063919918d3fa8cf0f9ea3a814af142e242857c9672e537fee6d5ef542

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • OnlyLogger Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks