General

  • Target

    423ADCAA5B1076A3871837BCFC61177CDDEC9C5F30E34.exe

  • Size

    4MB

  • Sample

    211107-ws6xvsagh5

  • MD5

    071b5bc431a3854d1c55e44a8fe01e1f

  • SHA1

    815cf908a4ddbe8b2a5a76b7eb8cf927eac7c558

  • SHA256

    423adcaa5b1076a3871837bcfc61177cddec9c5f30e34b8c112c6a1985c868aa

  • SHA512

    a0364d4c2ccdfcc96c1f23ea918a088de5a70733c61c42e2bdfa9a7f1b03069b8ee8cfbcadff593c2fdbc05023b351e7b864cebd80c2d991d1ad29d9928f4967

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

47.9

Botnet

937

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Targets

    • Target

      423ADCAA5B1076A3871837BCFC61177CDDEC9C5F30E34.exe

    • Size

      4MB

    • MD5

      071b5bc431a3854d1c55e44a8fe01e1f

    • SHA1

      815cf908a4ddbe8b2a5a76b7eb8cf927eac7c558

    • SHA256

      423adcaa5b1076a3871837bcfc61177cddec9c5f30e34b8c112c6a1985c868aa

    • SHA512

      a0364d4c2ccdfcc96c1f23ea918a088de5a70733c61c42e2bdfa9a7f1b03069b8ee8cfbcadff593c2fdbc05023b351e7b864cebd80c2d991d1ad29d9928f4967

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks