General

  • Target

    ad936971ede3174ed348896de0084fe8faa5ae7afa4315cf6c3e4f1420c27861

  • Size

    4.5MB

  • Sample

    220311-3mp6gsfgak

  • MD5

    e74c1454dae0adff7ec98bd75918de5b

  • SHA1

    b0400f55f533883b584647c9ab09855fcfe87aa6

  • SHA256

    ad936971ede3174ed348896de0084fe8faa5ae7afa4315cf6c3e4f1420c27861

  • SHA512

    10d3a4ed12e37cc572a70a1b5a697594b380423484c8913a068ef5dba62805dc7ff747a4e1cb8d5f3ca5466edf67955403a7ab9130fe7fd9a14af3ded356741f

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Targets

    • Target

      ad936971ede3174ed348896de0084fe8faa5ae7afa4315cf6c3e4f1420c27861

    • Size

      4.5MB

    • MD5

      e74c1454dae0adff7ec98bd75918de5b

    • SHA1

      b0400f55f533883b584647c9ab09855fcfe87aa6

    • SHA256

      ad936971ede3174ed348896de0084fe8faa5ae7afa4315cf6c3e4f1420c27861

    • SHA512

      10d3a4ed12e37cc572a70a1b5a697594b380423484c8913a068ef5dba62805dc7ff747a4e1cb8d5f3ca5466edf67955403a7ab9130fe7fd9a14af3ded356741f

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks