General

  • Target

    f044f4f696965f07814656b4927af0b952fab293123f8e62aa47d143f243fd97

  • Size

    3.6MB

  • Sample

    220313-mmscvagacp

  • MD5

    fa54025dac424ed5b51baf00a1e20523

  • SHA1

    5646bdbcb8e0ee534af729420b5713acd8a42685

  • SHA256

    f044f4f696965f07814656b4927af0b952fab293123f8e62aa47d143f243fd97

  • SHA512

    3ae9ce7d80e863652b5ec720714824d063ae9d58bb27c23f099b2740a6b539c80ba1c595e2057a71bb55e2e65fbf7f0d6903b6bcb95ef73ede555e7091468d2a

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

joseph2

C2

tticrrnes.xyz:80

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      f044f4f696965f07814656b4927af0b952fab293123f8e62aa47d143f243fd97

    • Size

      3.6MB

    • MD5

      fa54025dac424ed5b51baf00a1e20523

    • SHA1

      5646bdbcb8e0ee534af729420b5713acd8a42685

    • SHA256

      f044f4f696965f07814656b4927af0b952fab293123f8e62aa47d143f243fd97

    • SHA512

      3ae9ce7d80e863652b5ec720714824d063ae9d58bb27c23f099b2740a6b539c80ba1c595e2057a71bb55e2e65fbf7f0d6903b6bcb95ef73ede555e7091468d2a

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks