General

  • Target

    4268b08f2038428561f2e7b332a967af10e75f25134a0eaf2ef7f7caf841a50e

  • Size

    3.4MB

  • Sample

    220310-2zxknaffcm

  • MD5

    b0e6e5ac8c0b6518ffa25be989326dfd

  • SHA1

    77989a4616f57b4bc91de706a4464c584ae05aea

  • SHA256

    4268b08f2038428561f2e7b332a967af10e75f25134a0eaf2ef7f7caf841a50e

  • SHA512

    d26e463af890921776c8796c50f45ff6e4f30ef3b088b515c37157a55cabd5e46f06a163ee805c8d02e7bd47963a904f2b3e4870cef453471b7805f5c8599d26

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Extracted

Family

redline

Botnet

BBCbrow

C2

zubelyev.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      4268b08f2038428561f2e7b332a967af10e75f25134a0eaf2ef7f7caf841a50e

    • Size

      3.4MB

    • MD5

      b0e6e5ac8c0b6518ffa25be989326dfd

    • SHA1

      77989a4616f57b4bc91de706a4464c584ae05aea

    • SHA256

      4268b08f2038428561f2e7b332a967af10e75f25134a0eaf2ef7f7caf841a50e

    • SHA512

      d26e463af890921776c8796c50f45ff6e4f30ef3b088b515c37157a55cabd5e46f06a163ee805c8d02e7bd47963a904f2b3e4870cef453471b7805f5c8599d26

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks