General

  • Target

    grs.exe

  • Size

    3.2MB

  • Sample

    220324-wqxamscde6

  • MD5

    5692bc30e83b7a435a60f1d76794db03

  • SHA1

    b7b37a93db95321fb31c57645b4c61e1c5e4fc77

  • SHA256

    9631d8bd74d4a0384cae4396e9b0fa5f5898496028e24a274f3d571ce5c22b3a

  • SHA512

    12751643c5bb0938aff3535c86c4977e66c44920ced333a69922c4bc86286bad9df98de896d9c54d347a7465fe0373999bff65ac11f485d50e27ef469d847d0a

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://perseus007.xyz/upload/

http://lambos1.xyz/upload/

http://cipluks.com/upload/

http://ragnar77.com/upload/

http://aslauk.com/upload/

http://qunersoo.xyz/upload /

http://hostunes.info/upload/

http://leonisdas.xyz/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v113

C2

45.150.67.141:8054

Targets

    • Target

      grs.exe

    • Size

      3.2MB

    • MD5

      5692bc30e83b7a435a60f1d76794db03

    • SHA1

      b7b37a93db95321fb31c57645b4c61e1c5e4fc77

    • SHA256

      9631d8bd74d4a0384cae4396e9b0fa5f5898496028e24a274f3d571ce5c22b3a

    • SHA512

      12751643c5bb0938aff3535c86c4977e66c44920ced333a69922c4bc86286bad9df98de896d9c54d347a7465fe0373999bff65ac11f485d50e27ef469d847d0a

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks