General

  • Target

    00d8482c712aceb3356aea718b2c819cae39313687ba8a126049b2e6ba3e1e9c.bin

  • Size

    9.8MB

  • Sample

    220209-qdel6sadd2

  • MD5

    d7fa031c742d12c86fb016b31c7ee472

  • SHA1

    4a855299eaeaa418879c83d54545c5582d0ddcef

  • SHA256

    00d8482c712aceb3356aea718b2c819cae39313687ba8a126049b2e6ba3e1e9c

  • SHA512

    001e88aee6d8faabd42db45c4d803104a2140fba0a0c1f66d7c731264efdafe9eaae006c1693124e95993f5338239eb427e5a35e5e61c53c6efb071274342735

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

user2121

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media18plus

C2

91.121.67.60:51630

Extracted

Family

redline

C2

91.243.59.167:44301

Extracted

Family

redline

Botnet

@bradmcguire

C2

185.215.113.24:15994

Targets

    • Target

      00d8482c712aceb3356aea718b2c819cae39313687ba8a126049b2e6ba3e1e9c.bin

    • Size

      9.8MB

    • MD5

      d7fa031c742d12c86fb016b31c7ee472

    • SHA1

      4a855299eaeaa418879c83d54545c5582d0ddcef

    • SHA256

      00d8482c712aceb3356aea718b2c819cae39313687ba8a126049b2e6ba3e1e9c

    • SHA512

      001e88aee6d8faabd42db45c4d803104a2140fba0a0c1f66d7c731264efdafe9eaae006c1693124e95993f5338239eb427e5a35e5e61c53c6efb071274342735

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks