General

  • Target

    1c171e5c6480dd8b5eea22bd1b4a9b242bf704fefca72739839e35cbc8c795be

  • Size

    3.5MB

  • Sample

    220222-q9x4dshfa7

  • MD5

    2c2b9ef619a5622a60ae96f7781f9d26

  • SHA1

    cb4744dbb180b44a84e9eb932962c5d7f67fb89b

  • SHA256

    1c171e5c6480dd8b5eea22bd1b4a9b242bf704fefca72739839e35cbc8c795be

  • SHA512

    ca3dc1db1d68f3c62d0ca3036de4374ba42eefb1abebd65dc1520967395e886e8d53c55164dd0cf3121ebc33aa24a57d72109d95c44a7ea78b2f994684f30611

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

BBCbrow

C2

zubelyev.xyz:80

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      1c171e5c6480dd8b5eea22bd1b4a9b242bf704fefca72739839e35cbc8c795be

    • Size

      3.5MB

    • MD5

      2c2b9ef619a5622a60ae96f7781f9d26

    • SHA1

      cb4744dbb180b44a84e9eb932962c5d7f67fb89b

    • SHA256

      1c171e5c6480dd8b5eea22bd1b4a9b242bf704fefca72739839e35cbc8c795be

    • SHA512

      ca3dc1db1d68f3c62d0ca3036de4374ba42eefb1abebd65dc1520967395e886e8d53c55164dd0cf3121ebc33aa24a57d72109d95c44a7ea78b2f994684f30611

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks