General

  • Target

    31b63ad0162f3a10f85f3a5b342803ef06bafe861d7668b66bbf1035c844c4f0

  • Size

    3.0MB

  • Sample

    220222-gwkfpsddd6

  • MD5

    ab811d842f8ab5131b5254b848d17d09

  • SHA1

    887554fe39df973f72b20c46adba5695f2c1bcb7

  • SHA256

    31b63ad0162f3a10f85f3a5b342803ef06bafe861d7668b66bbf1035c844c4f0

  • SHA512

    51f34c839a2dbe4bde58bd5509de0717f54f200002d4df01b07bf77ab4fcb2d0f3c5e30ee241b52afcf4a15495acb5f7e55ab372fdfd45daaa9377bdc1aa8683

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      31b63ad0162f3a10f85f3a5b342803ef06bafe861d7668b66bbf1035c844c4f0

    • Size

      3.0MB

    • MD5

      ab811d842f8ab5131b5254b848d17d09

    • SHA1

      887554fe39df973f72b20c46adba5695f2c1bcb7

    • SHA256

      31b63ad0162f3a10f85f3a5b342803ef06bafe861d7668b66bbf1035c844c4f0

    • SHA512

      51f34c839a2dbe4bde58bd5509de0717f54f200002d4df01b07bf77ab4fcb2d0f3c5e30ee241b52afcf4a15495acb5f7e55ab372fdfd45daaa9377bdc1aa8683

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks