General

  • Target

    604a36602555c923bfa5088fc8ccd519d6b1e123f526cb0c42bd9fb813c7cbb6

  • Size

    3.4MB

  • Sample

    220310-rdvh3aafhn

  • MD5

    3226884dc643ac2a36e0be30c9c0b8ac

  • SHA1

    7e6f1401fa56a8f17c8c097dbb99169c3fefaa74

  • SHA256

    604a36602555c923bfa5088fc8ccd519d6b1e123f526cb0c42bd9fb813c7cbb6

  • SHA512

    89b0f557e5915d6e8bb5a506f35822c83936ee53ed6e68ab7872e96485591894ca25b597e9964a86c0a6cc79484c6dec86e908fc4aa0f069ccd54ac70dd95f3e

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

BBCbrow

C2

zubelyev.xyz:80

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      604a36602555c923bfa5088fc8ccd519d6b1e123f526cb0c42bd9fb813c7cbb6

    • Size

      3.4MB

    • MD5

      3226884dc643ac2a36e0be30c9c0b8ac

    • SHA1

      7e6f1401fa56a8f17c8c097dbb99169c3fefaa74

    • SHA256

      604a36602555c923bfa5088fc8ccd519d6b1e123f526cb0c42bd9fb813c7cbb6

    • SHA512

      89b0f557e5915d6e8bb5a506f35822c83936ee53ed6e68ab7872e96485591894ca25b597e9964a86c0a6cc79484c6dec86e908fc4aa0f069ccd54ac70dd95f3e

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks