General

  • Target

    61481d310cac2245aa78294f727e08860c19196e6e06d3013a2a17630e83bbf6

  • Size

    3.3MB

  • Sample

    220310-q4ttsaaefl

  • MD5

    006f179ee06d66bd595492b8edb91435

  • SHA1

    7220e5e94dbcd758a56b1014ba58c5a787d0ab1f

  • SHA256

    61481d310cac2245aa78294f727e08860c19196e6e06d3013a2a17630e83bbf6

  • SHA512

    75766972ded7afb76e757e0224064795aeee4df01425847adbe177fcec648aa314dd883291e843ffd9f669fb73ae637bc0c6df9ad7d93f7793d905a111bb6d49

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      61481d310cac2245aa78294f727e08860c19196e6e06d3013a2a17630e83bbf6

    • Size

      3.3MB

    • MD5

      006f179ee06d66bd595492b8edb91435

    • SHA1

      7220e5e94dbcd758a56b1014ba58c5a787d0ab1f

    • SHA256

      61481d310cac2245aa78294f727e08860c19196e6e06d3013a2a17630e83bbf6

    • SHA512

      75766972ded7afb76e757e0224064795aeee4df01425847adbe177fcec648aa314dd883291e843ffd9f669fb73ae637bc0c6df9ad7d93f7793d905a111bb6d49

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks