General

  • Target

    c576f31c42f0b76fdfa15f578e94b29d8d41e9960075d4f603a825aa4c67f77a

  • Size

    3.2MB

  • Sample

    220314-qy8ezshher

  • MD5

    d5c1219657acd0e1b98aab7f537d20ce

  • SHA1

    17572b065e253022c5cc77f44be58b54eb659ed9

  • SHA256

    c576f31c42f0b76fdfa15f578e94b29d8d41e9960075d4f603a825aa4c67f77a

  • SHA512

    9e71a791f10bd884a5d114e37a2cde2823a88b514a6dcc7a3caf6514bea6012cc0473287270117e6d4276acd4ea30a69d1e073dfa0884d7824226db3d21468c9

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      c576f31c42f0b76fdfa15f578e94b29d8d41e9960075d4f603a825aa4c67f77a

    • Size

      3.2MB

    • MD5

      d5c1219657acd0e1b98aab7f537d20ce

    • SHA1

      17572b065e253022c5cc77f44be58b54eb659ed9

    • SHA256

      c576f31c42f0b76fdfa15f578e94b29d8d41e9960075d4f603a825aa4c67f77a

    • SHA512

      9e71a791f10bd884a5d114e37a2cde2823a88b514a6dcc7a3caf6514bea6012cc0473287270117e6d4276acd4ea30a69d1e073dfa0884d7824226db3d21468c9

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks