General

  • Target

    39fbe9881c16e41c4bcc52c24f846ae58c186aae86adfd6d25b53f2ff058936d

  • Size

    7.8MB

  • Sample

    220311-bt8smaecd6

  • MD5

    ce0c9e70bbd9be95a3a045f416d41644

  • SHA1

    2ae0f29b9159ebc94974c2da5ca4a3ee516d743a

  • SHA256

    39fbe9881c16e41c4bcc52c24f846ae58c186aae86adfd6d25b53f2ff058936d

  • SHA512

    26d19c7be01dad60c77badfeb9d39392a2b1073030b17446ee349983f6dc0d8e23e8b91d47412f1d4bc0f96632b391232a8b1a9fe0aec0d5c85fb40e320c263b

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

UPD

C2

193.56.146.78:54955

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      39fbe9881c16e41c4bcc52c24f846ae58c186aae86adfd6d25b53f2ff058936d

    • Size

      7.8MB

    • MD5

      ce0c9e70bbd9be95a3a045f416d41644

    • SHA1

      2ae0f29b9159ebc94974c2da5ca4a3ee516d743a

    • SHA256

      39fbe9881c16e41c4bcc52c24f846ae58c186aae86adfd6d25b53f2ff058936d

    • SHA512

      26d19c7be01dad60c77badfeb9d39392a2b1073030b17446ee349983f6dc0d8e23e8b91d47412f1d4bc0f96632b391232a8b1a9fe0aec0d5c85fb40e320c263b

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks