General

  • Target

    BE2D4D2297C029AADE113B2255B0F404C3DE2830B307F.exe

  • Size

    5.1MB

  • Sample

    211113-x2891sfde2

  • MD5

    afdfd33ee10a1b36cf7cec18f90216d0

  • SHA1

    68bbf39ed4a20bcee68b48c83319d12200393b9f

  • SHA256

    be2d4d2297c029aade113b2255b0f404c3de2830b307f77c3f7f9e678e988857

  • SHA512

    b9806615164db80bc751358fb1877baf22ac509b9b401423031c1c4f16dedffd33acf764995f075240b5d4d41cc8fb65cf3cd873eff72c0dcbd9531e63745006

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Targets

    • Target

      BE2D4D2297C029AADE113B2255B0F404C3DE2830B307F.exe

    • Size

      5.1MB

    • MD5

      afdfd33ee10a1b36cf7cec18f90216d0

    • SHA1

      68bbf39ed4a20bcee68b48c83319d12200393b9f

    • SHA256

      be2d4d2297c029aade113b2255b0f404c3de2830b307f77c3f7f9e678e988857

    • SHA512

      b9806615164db80bc751358fb1877baf22ac509b9b401423031c1c4f16dedffd33acf764995f075240b5d4d41cc8fb65cf3cd873eff72c0dcbd9531e63745006

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks