General

  • Target

    ab6dc647d59c0336e777c0efa7d18a2d7d90927c2e672c7ead4ed3f58ce593aa

  • Size

    3.0MB

  • Sample

    220312-ang72sgber

  • MD5

    b5601d291b4ecc9782ca52318ac8e06e

  • SHA1

    63c86199ed6591d346bbee6d6953400c9bd9fcc5

  • SHA256

    ab6dc647d59c0336e777c0efa7d18a2d7d90927c2e672c7ead4ed3f58ce593aa

  • SHA512

    1e89e03e17994d76985f647f28e8f6ce8a2711bb3f2c50b24464a742946e2f3bd2065e35d1dc1718f6e1bcfd8c626188346f78d4734892ceefb99c7c28d19ea1

Malware Config

Extracted

Family

socelars

C2

http://www.fddnice.pw/

http://www.sokoinfo.pw/

http://www.zzhlike.pw/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

v1

C2

199.195.251.96:43073

Targets

    • Target

      ab6dc647d59c0336e777c0efa7d18a2d7d90927c2e672c7ead4ed3f58ce593aa

    • Size

      3.0MB

    • MD5

      b5601d291b4ecc9782ca52318ac8e06e

    • SHA1

      63c86199ed6591d346bbee6d6953400c9bd9fcc5

    • SHA256

      ab6dc647d59c0336e777c0efa7d18a2d7d90927c2e672c7ead4ed3f58ce593aa

    • SHA512

      1e89e03e17994d76985f647f28e8f6ce8a2711bb3f2c50b24464a742946e2f3bd2065e35d1dc1718f6e1bcfd8c626188346f78d4734892ceefb99c7c28d19ea1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks