General

  • Target

    845311d9a85cd0eab5f3889a6bd4b5f82b49e55e08a79f60af9c15da5d3db273

  • Size

    3.7MB

  • Sample

    220312-wdbs6sbcam

  • MD5

    438d35006ed688477bf357690b6cc23b

  • SHA1

    4fbf58848afb9025178cd31e9d09ef0c78d9d8a5

  • SHA256

    845311d9a85cd0eab5f3889a6bd4b5f82b49e55e08a79f60af9c15da5d3db273

  • SHA512

    1130204a4bf00513038e568877427d8f4f35ce4e0ac024286fc9a88098ef867bc161ac7d961c58dbc9898add601197ac14ecf8aafb22fa0f4651f279ac74727c

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

joseph2

C2

tticrrnes.xyz:80

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      845311d9a85cd0eab5f3889a6bd4b5f82b49e55e08a79f60af9c15da5d3db273

    • Size

      3.7MB

    • MD5

      438d35006ed688477bf357690b6cc23b

    • SHA1

      4fbf58848afb9025178cd31e9d09ef0c78d9d8a5

    • SHA256

      845311d9a85cd0eab5f3889a6bd4b5f82b49e55e08a79f60af9c15da5d3db273

    • SHA512

      1130204a4bf00513038e568877427d8f4f35ce4e0ac024286fc9a88098ef867bc161ac7d961c58dbc9898add601197ac14ecf8aafb22fa0f4651f279ac74727c

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks