General

  • Target

    9EEF76A0625D12521E6D0B3C46F0FCF44DF56EC9CF282.exe

  • Size

    4.6MB

  • Sample

    211118-rb57sagec8

  • MD5

    dc099eca424486276efa63f740e84f15

  • SHA1

    32ac2a1b5f9543ec5c393c352716ad2e690a84d8

  • SHA256

    9eef76a0625d12521e6d0b3c46f0fcf44df56ec9cf2822c475f85297b3ee051e

  • SHA512

    63c6f16b56e377b191a0c2c7bc341b4c75bc403a858211c4e8ae1e00b5d1879b551d284694da9f0e8eff94143c121e6aff1a8498cdc4f2eec3b4686388baef4c

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

james2

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Targets

    • Target

      9EEF76A0625D12521E6D0B3C46F0FCF44DF56EC9CF282.exe

    • Size

      4.6MB

    • MD5

      dc099eca424486276efa63f740e84f15

    • SHA1

      32ac2a1b5f9543ec5c393c352716ad2e690a84d8

    • SHA256

      9eef76a0625d12521e6d0b3c46f0fcf44df56ec9cf2822c475f85297b3ee051e

    • SHA512

      63c6f16b56e377b191a0c2c7bc341b4c75bc403a858211c4e8ae1e00b5d1879b551d284694da9f0e8eff94143c121e6aff1a8498cdc4f2eec3b4686388baef4c

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks