General

  • Target

    8b5e6c63afdc8598a8470792ee93191fec6c798f6c318714632fd4013b86a099

  • Size

    4.5MB

  • Sample

    220312-lw1j5sedck

  • MD5

    2f3da4dc0991101e38c3fc9c507193a6

  • SHA1

    8f96565619cc723d3cd918a3b35f959ef14f81ce

  • SHA256

    8b5e6c63afdc8598a8470792ee93191fec6c798f6c318714632fd4013b86a099

  • SHA512

    383e0308710c81568562e2b153bb14ee90e438b44b2b07a047308de10a81c3971bf352da125bc228031ffa24d92681196a500dc2f05dddf62a51bb040457a723

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Targets

    • Target

      8b5e6c63afdc8598a8470792ee93191fec6c798f6c318714632fd4013b86a099

    • Size

      4.5MB

    • MD5

      2f3da4dc0991101e38c3fc9c507193a6

    • SHA1

      8f96565619cc723d3cd918a3b35f959ef14f81ce

    • SHA256

      8b5e6c63afdc8598a8470792ee93191fec6c798f6c318714632fd4013b86a099

    • SHA512

      383e0308710c81568562e2b153bb14ee90e438b44b2b07a047308de10a81c3971bf352da125bc228031ffa24d92681196a500dc2f05dddf62a51bb040457a723

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks