General

  • Target

    ad2a8edb56d190c0a1f70b3475fd5c850ba7f22bc756fb374fa3572cb0942e3f

  • Size

    14.9MB

  • Sample

    241109-1a6llavqek

  • MD5

    e8a879755cf4880510bcc2afefdc6af1

  • SHA1

    1669bc27bd4a0f8ffae46b1097849086c269f3e9

  • SHA256

    ad2a8edb56d190c0a1f70b3475fd5c850ba7f22bc756fb374fa3572cb0942e3f

  • SHA512

    7730286cf0bb6f7405a9ff98c98fb0a3d54cd08057c30961237b7b4849509b972f2596dbc6206863190e3ca471a9592472de7038e6905532e5a79aef4f8d7d1d

  • SSDEEP

    393216:hBiicNhRX07NqrYhzsHgvZtH/YFIb+5QxuE9jTN:ji3oqrsBKIzB

Malware Config

Extracted

Family

socelars

C2

http://www.ecgbg.com/

Extracted

Family

redline

Botnet

user01new

C2

49.12.219.50:4846

Attributes
  • auth_value

    fcca1ed5af8553053dc74a4c6a9ce601

Extracted

Family

redline

Botnet

media22test

C2

91.121.67.60:51630

Attributes
  • auth_value

    e3752255984ff2c517a5d164b4c33080

Extracted

Family

redline

Botnet

@wadiller0

C2

185.154.15.4:21735

Targets

    • Target

      9d3b35dd52759c54dfe1d0b2853de31a745836acbbd30834237e24ea9f3a243d

    • Size

      14.9MB

    • MD5

      dbae02b301fffdd6665b76125e089518

    • SHA1

      2aef5e1874ad5a4f1de05540d60b3851570d7101

    • SHA256

      9d3b35dd52759c54dfe1d0b2853de31a745836acbbd30834237e24ea9f3a243d

    • SHA512

      c12ad6d1181462b5fee6d87897cf314b83e047404f5ff2ac25870aeb90698f7c1d18df41ea4e2ac4fccd0b0f4bc33020e080a9e02c017c0e02aeaf3d468da567

    • SSDEEP

      393216:xDdgu4GHhgq4TUH4a79HTd9uSLFfb9T4U/VdtjO8z:xdgJq4TgR79HZ9vZ9TPx

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Fabookie family

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba family

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • Nullmixer family

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Privateloader family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Sectoprat family

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars family

    • Socelars payload

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks