General

  • Target

    816609bcd39dd919da15e40be15b910d6627678b7218d98124fb562fa2b59552

  • Size

    3.2MB

  • Sample

    220312-xa1hsshgb2

  • MD5

    365cb3822908bc3047558ae33c6b7dd3

  • SHA1

    f95b5f81a2e1464568c3848852b86be842f13b62

  • SHA256

    816609bcd39dd919da15e40be15b910d6627678b7218d98124fb562fa2b59552

  • SHA512

    adbdde1f459fb39d52204d2f64fa9ada3e0a718ffd0f38210e59100308f82f92c177e38fdfc8c344fca1843ec87a184a294b94365c790148e107e5d4129f695d

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      816609bcd39dd919da15e40be15b910d6627678b7218d98124fb562fa2b59552

    • Size

      3.2MB

    • MD5

      365cb3822908bc3047558ae33c6b7dd3

    • SHA1

      f95b5f81a2e1464568c3848852b86be842f13b62

    • SHA256

      816609bcd39dd919da15e40be15b910d6627678b7218d98124fb562fa2b59552

    • SHA512

      adbdde1f459fb39d52204d2f64fa9ada3e0a718ffd0f38210e59100308f82f92c177e38fdfc8c344fca1843ec87a184a294b94365c790148e107e5d4129f695d

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Nirsoft

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks