General

  • Target

    9f62de7124f54969d6597d7207380ac3e65cdda4aff4a3ae6f5dbd2af44e0060

  • Size

    4.7MB

  • Sample

    220312-ej7pcsacdj

  • MD5

    98b5a2087569e503f690eb4ca40714f4

  • SHA1

    9444c4b8cd43e49cd99010bb108f6be72dd21b67

  • SHA256

    9f62de7124f54969d6597d7207380ac3e65cdda4aff4a3ae6f5dbd2af44e0060

  • SHA512

    f3a4760147e5a2d635144a406dfb06746e9aa6795d923d1a5343e42f26bdd719c38144702e9241a7effcd0e513c4f3a8f26b476ffc83d8ac456bdf6a1ab8b870

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Targets

    • Target

      9f62de7124f54969d6597d7207380ac3e65cdda4aff4a3ae6f5dbd2af44e0060

    • Size

      4.7MB

    • MD5

      98b5a2087569e503f690eb4ca40714f4

    • SHA1

      9444c4b8cd43e49cd99010bb108f6be72dd21b67

    • SHA256

      9f62de7124f54969d6597d7207380ac3e65cdda4aff4a3ae6f5dbd2af44e0060

    • SHA512

      f3a4760147e5a2d635144a406dfb06746e9aa6795d923d1a5343e42f26bdd719c38144702e9241a7effcd0e513c4f3a8f26b476ffc83d8ac456bdf6a1ab8b870

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks