General

  • Target

    0696c8f234cbaf926235aee5ee8f5a5877f33b3b807f95b12a731bbcf418cf44

  • Size

    3.0MB

  • Sample

    220222-23lybsehf8

  • MD5

    b2b2cce4ca3572f2bfd5afe85754b47e

  • SHA1

    24d2f53471160c3b24ab1539ef9b83f1caf7f70b

  • SHA256

    0696c8f234cbaf926235aee5ee8f5a5877f33b3b807f95b12a731bbcf418cf44

  • SHA512

    2f7d3b110b0433928d6c646938d50c09ba38d0623240e908faaf85b3b42fd5e9410c64a6cb765f577c34ea4f75a7c0bf8aedc0e2974092f9cd13c767b2f9650d

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      0696c8f234cbaf926235aee5ee8f5a5877f33b3b807f95b12a731bbcf418cf44

    • Size

      3.0MB

    • MD5

      b2b2cce4ca3572f2bfd5afe85754b47e

    • SHA1

      24d2f53471160c3b24ab1539ef9b83f1caf7f70b

    • SHA256

      0696c8f234cbaf926235aee5ee8f5a5877f33b3b807f95b12a731bbcf418cf44

    • SHA512

      2f7d3b110b0433928d6c646938d50c09ba38d0623240e908faaf85b3b42fd5e9410c64a6cb765f577c34ea4f75a7c0bf8aedc0e2974092f9cd13c767b2f9650d

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks