General

  • Target

    a7f0349f75c38b54c62c04a8040f719e.exe

  • Size

    4.2MB

  • Sample

    211103-kbv89addd8

  • MD5

    a7f0349f75c38b54c62c04a8040f719e

  • SHA1

    1b2b8a1a15c16b51841cecb99e803f8d608eeae2

  • SHA256

    f235fd6ad540e3d6d8777b27c927cbf15a3317151dcd9306ec82486f9b9ef41f

  • SHA512

    721ec0798f4864f8883cc3cae7df3052d0b153b6be1b83680034dfa2c81c563427c61b83cf7ca4c6da3a80a5f78b09f959e62af42edb827572b8ce2e089d08a3

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.efxety.top/

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Targets

    • Target

      a7f0349f75c38b54c62c04a8040f719e.exe

    • Size

      4.2MB

    • MD5

      a7f0349f75c38b54c62c04a8040f719e

    • SHA1

      1b2b8a1a15c16b51841cecb99e803f8d608eeae2

    • SHA256

      f235fd6ad540e3d6d8777b27c927cbf15a3317151dcd9306ec82486f9b9ef41f

    • SHA512

      721ec0798f4864f8883cc3cae7df3052d0b153b6be1b83680034dfa2c81c563427c61b83cf7ca4c6da3a80a5f78b09f959e62af42edb827572b8ce2e089d08a3

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks