General

  • Target

    e8b6c5424fa57bb37b5608297e3991d5fa35e128d071f053f848a80a6a9287dd

  • Size

    19.4MB

  • Sample

    241106-mq2exsxqdz

  • MD5

    849666a373c7bf7cf897a02fa79c3281

  • SHA1

    97463b689e0fb6a20bc8d529abfbbf142596d1f2

  • SHA256

    e8b6c5424fa57bb37b5608297e3991d5fa35e128d071f053f848a80a6a9287dd

  • SHA512

    8e68fb745ac3dc91a661203590da27755d495082149b5a978e60af586bb3a9fb1e23b61b79c2bc54ab95aed93e2480398275f4f3128579b3516df5da0a27018d

  • SSDEEP

    393216:ZmSwrhTHnSjZ0es/VfLT+CZ97QENE3i7scC1x2oXzKLkNRG94:ZmptncefdVkjyA12oGLe44

Malware Config

Extracted

Family

socelars

C2

http://www.gianninidesign.com/

Extracted

Family

redline

Botnet

user2211

C2

135.181.129.119:4805

Attributes
  • auth_value

    222774f9cd78b757b41900a0740f5b77

Extracted

Family

redline

Botnet

media22m11

C2

91.121.67.60:51630

Attributes
  • auth_value

    67c1e9660a9418bffb56bc0010363b04

Extracted

Family

redline

Botnet

Publisher2

C2

135.181.79.37:10902

Attributes
  • auth_value

    e8393a62fb4a9e46504192de2bb05302

Targets

    • Target

      b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa

    • Size

      19.5MB

    • MD5

      929d44bb23bdaf1900b64c607b0d79f5

    • SHA1

      b24c6b9ffe07f42848b1b216127ae4031f7dc284

    • SHA256

      b592fd0fd3806a9adf968d15624da8d617afe9bc857007ef51efb0e0de8e29fa

    • SHA512

      2c7fbd126ae014d876e86a489f5cfd633f29c70009380f6e459ce2b25c9c2a533d7217472c99f2e5687d16b72b8bed7ac3a2acb510fffc5ca5f77898f6b217ee

    • SSDEEP

      393216:xmdgzx7vz4dPQEf92YI+20uaVccpGaX/mlUBbRgAhRasJBg4qXRQvXowf:Mdgzt74ak9JU0u0nTPmWFRgAJxvYwf

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Fabookie family

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba family

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • Nullmixer family

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Privateloader family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars family

    • Socelars payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks