General

  • Target

    70E14DDF23A5FE3D69CC50752FCC491AA2964A2CFEE3D.exe

  • Size

    6.0MB

  • Sample

    220125-hqya2sagh2

  • MD5

    b6038cccff037514a3cd3a2346abaa27

  • SHA1

    eb6bc44515419244e194d1b2694aca570ba91f7a

  • SHA256

    70e14ddf23a5fe3d69cc50752fcc491aa2964a2cfee3d48caf182244929f9953

  • SHA512

    2a05f2e531078b011ce5fd45ff8dcc9a0de8d045aa80230f6b79a02330064561db19a68cde4be3717b92e08067d7c063712cb2ed2cd9de8aa616162506cf407b

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.efxety.top/

Extracted

Family

redline

Botnet

chris

C2

194.104.136.5:46013

Extracted

Family

redline

Botnet

sert23

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media26

C2

91.121.67.60:23325

Targets

    • Target

      70E14DDF23A5FE3D69CC50752FCC491AA2964A2CFEE3D.exe

    • Size

      6.0MB

    • MD5

      b6038cccff037514a3cd3a2346abaa27

    • SHA1

      eb6bc44515419244e194d1b2694aca570ba91f7a

    • SHA256

      70e14ddf23a5fe3d69cc50752fcc491aa2964a2cfee3d48caf182244929f9953

    • SHA512

      2a05f2e531078b011ce5fd45ff8dcc9a0de8d045aa80230f6b79a02330064561db19a68cde4be3717b92e08067d7c063712cb2ed2cd9de8aa616162506cf407b

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks