General

  • Target

    b1e14b258c13096cfe421fa0d5b090551ed0b3228cbb09a42f96d125afa9dbb9

  • Size

    5.6MB

  • Sample

    220714-f9a9hsgacp

  • MD5

    47c5753cd047423b75d749af44694caa

  • SHA1

    c73820121b00a6deb40ba9ad00b6a05fd051cd89

  • SHA256

    b1e14b258c13096cfe421fa0d5b090551ed0b3228cbb09a42f96d125afa9dbb9

  • SHA512

    6ac94d3de8bdb14a969059bf611c9c9b12fdb6d810fa654c21a01707a0000f2ca6a81ce2adea26eba6a6fa7952bc6b17f63335e5c95aadd6b8bca78ca3a14e5e

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/usahd1/

Extracted

Family

redline

Botnet

media4040

C2

92.255.57.154:11841

Attributes
  • auth_value

    a50ae9321733f8c0d2bef1fa701fd46b

Targets

    • Target

      b1e14b258c13096cfe421fa0d5b090551ed0b3228cbb09a42f96d125afa9dbb9

    • Size

      5.6MB

    • MD5

      47c5753cd047423b75d749af44694caa

    • SHA1

      c73820121b00a6deb40ba9ad00b6a05fd051cd89

    • SHA256

      b1e14b258c13096cfe421fa0d5b090551ed0b3228cbb09a42f96d125afa9dbb9

    • SHA512

      6ac94d3de8bdb14a969059bf611c9c9b12fdb6d810fa654c21a01707a0000f2ca6a81ce2adea26eba6a6fa7952bc6b17f63335e5c95aadd6b8bca78ca3a14e5e

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • OnlyLogger payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks