General

  • Target

    318358cb7ec923047bc757f738cc0414c2b35e404c126c19718ea3f1c8330947

  • Size

    3.2MB

  • Sample

    220222-gzaexaeebl

  • MD5

    e9064a36b999a3e3c68dab4d7e08a2c0

  • SHA1

    6b4dec224a6760a0dd3991c555761170aaff7d05

  • SHA256

    318358cb7ec923047bc757f738cc0414c2b35e404c126c19718ea3f1c8330947

  • SHA512

    a70461da18ba6a752bbf71f4ffb7841f4cd2b9c645a6144edf8c967a7db578e53e09cf054778a3576c62b605132279f8afb46b6874d0a5be13ebd46c72a7219e

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      318358cb7ec923047bc757f738cc0414c2b35e404c126c19718ea3f1c8330947

    • Size

      3.2MB

    • MD5

      e9064a36b999a3e3c68dab4d7e08a2c0

    • SHA1

      6b4dec224a6760a0dd3991c555761170aaff7d05

    • SHA256

      318358cb7ec923047bc757f738cc0414c2b35e404c126c19718ea3f1c8330947

    • SHA512

      a70461da18ba6a752bbf71f4ffb7841f4cd2b9c645a6144edf8c967a7db578e53e09cf054778a3576c62b605132279f8afb46b6874d0a5be13ebd46c72a7219e

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks