General

  • Target

    2FA81F4A4C64E5595C5D538062B4E8435E10FCCD9F81B.exe

  • Size

    3.5MB

  • Sample

    211107-sx2l6affhl

  • MD5

    c4e74637b48c8a662a28f24c2feca67f

  • SHA1

    13b7d7941c368903579f40c16daed4735f3ff627

  • SHA256

    2fa81f4a4c64e5595c5d538062b4e8435e10fccd9f81b73c6ddf752b9ace38af

  • SHA512

    f5065d2e2a0b3df296d3ed0ec2b0e2a81eb4a3f8401e0ccbda8c5de1b77fdb66e850705f55bebc940c8bb469af03bea0b5f4f1a7b4819be93570988e9bdc8e3b

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

http://www.hhgenice.top/

Extracted

Family

vidar

Version

41

Botnet

706

C2

https://mas.to/@killern0

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

47.9

Botnet

932

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    932

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

jamesbig

C2

65.108.20.195:6774

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Targets

    • Target

      2FA81F4A4C64E5595C5D538062B4E8435E10FCCD9F81B.exe

    • Size

      3.5MB

    • MD5

      c4e74637b48c8a662a28f24c2feca67f

    • SHA1

      13b7d7941c368903579f40c16daed4735f3ff627

    • SHA256

      2fa81f4a4c64e5595c5d538062b4e8435e10fccd9f81b73c6ddf752b9ace38af

    • SHA512

      f5065d2e2a0b3df296d3ed0ec2b0e2a81eb4a3f8401e0ccbda8c5de1b77fdb66e850705f55bebc940c8bb469af03bea0b5f4f1a7b4819be93570988e9bdc8e3b

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Vidar Stealer

    • Xloader Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks