General

  • Target

    ac64a47120757eae812a79d0dc42c983.exe

  • Size

    4.3MB

  • Sample

    211129-dsgnvsech5

  • MD5

    ac64a47120757eae812a79d0dc42c983

  • SHA1

    e2b42857c56a289303f0f347e0026acda4f249ae

  • SHA256

    27187e1f1917f183a153031046ed0eb140ba0c89ab9d8637081bf10743c41e18

  • SHA512

    7117665749004ffbad7f7a8db2fe2a4452856c8fb05438db53b94177055298f7cba9419192bfeb9718f58876238a5eef77b577aa8a720ea93b2fd9fd18d937d8

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Targets

    • Target

      ac64a47120757eae812a79d0dc42c983.exe

    • Size

      4.3MB

    • MD5

      ac64a47120757eae812a79d0dc42c983

    • SHA1

      e2b42857c56a289303f0f347e0026acda4f249ae

    • SHA256

      27187e1f1917f183a153031046ed0eb140ba0c89ab9d8637081bf10743c41e18

    • SHA512

      7117665749004ffbad7f7a8db2fe2a4452856c8fb05438db53b94177055298f7cba9419192bfeb9718f58876238a5eef77b577aa8a720ea93b2fd9fd18d937d8

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks