General

  • Target

    00bfe12c93884b80a35dc99953b4d9d7e9d19ccbf013474e810b867a375b0361

  • Size

    3.7MB

  • Sample

    220223-bzyvlsgcg6

  • MD5

    9f009353af0fdb12a74b51eca5db0415

  • SHA1

    37b7b7dba33a4a8e301cbc42216ba8e0868369bc

  • SHA256

    00bfe12c93884b80a35dc99953b4d9d7e9d19ccbf013474e810b867a375b0361

  • SHA512

    e51a2e6482334f4d02886fadc16ab186da0b18d98904fc8fe8466330bcd3aaa2e77620c56d2dcf4533ae9fbb0e52ff7665b04b15a566fd1f7706db11b46dcdf3

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

joseph2

C2

tticrrnes.xyz:80

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      00bfe12c93884b80a35dc99953b4d9d7e9d19ccbf013474e810b867a375b0361

    • Size

      3.7MB

    • MD5

      9f009353af0fdb12a74b51eca5db0415

    • SHA1

      37b7b7dba33a4a8e301cbc42216ba8e0868369bc

    • SHA256

      00bfe12c93884b80a35dc99953b4d9d7e9d19ccbf013474e810b867a375b0361

    • SHA512

      e51a2e6482334f4d02886fadc16ab186da0b18d98904fc8fe8466330bcd3aaa2e77620c56d2dcf4533ae9fbb0e52ff7665b04b15a566fd1f7706db11b46dcdf3

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks