General

  • Target

    8cad0eedc5d09fc7297388d2aeee0411.exe

  • Size

    5.1MB

  • Sample

    220208-bzqh8sbgb5

  • MD5

    8cad0eedc5d09fc7297388d2aeee0411

  • SHA1

    547030b05a4bc764ef23d057827f2d920db6152b

  • SHA256

    b1800c7c08af465ceebe146c259576b81ecb4e6c20b2ffcfee24ef5c37843e77

  • SHA512

    5075c458838e4fe5b80601d5a01924bf198871d9037ed8c2ff2ea6306ed33933782c0d0c65d6d898613ea028bbe62c8242217e8e72bd9f277d5ac328a8feed65

Malware Config

Extracted

Family

socelars

C2

http://www.tpyyf.com/

Extracted

Family

redline

Botnet

Pablicher

C2

185.215.113.10:39759

Extracted

Family

redline

Botnet

test1

C2

disandillanne.xyz:80

Targets

    • Target

      8cad0eedc5d09fc7297388d2aeee0411.exe

    • Size

      5.1MB

    • MD5

      8cad0eedc5d09fc7297388d2aeee0411

    • SHA1

      547030b05a4bc764ef23d057827f2d920db6152b

    • SHA256

      b1800c7c08af465ceebe146c259576b81ecb4e6c20b2ffcfee24ef5c37843e77

    • SHA512

      5075c458838e4fe5b80601d5a01924bf198871d9037ed8c2ff2ea6306ed33933782c0d0c65d6d898613ea028bbe62c8242217e8e72bd9f277d5ac328a8feed65

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • OnlyLogger Payload

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks