General

  • Target

    912534A5380738D96E8DDB7873ECB004667D72D5DF783.exe

  • Size

    4.1MB

  • Sample

    211204-2c3s6aedf6

  • MD5

    8b7b82eb83d4a6760ecf8e9398ffda64

  • SHA1

    e827272cd42a9030741f4acb6004a97f6e13ba40

  • SHA256

    912534a5380738d96e8ddb7873ecb004667d72d5df783cabce2e398c11b14912

  • SHA512

    25b91ea923ab9b187c46f860769c1475e726226c5438a4adb20ce372978b0b8c2f10b706a15bd86e5fde4e6864b8534d82ec5cabba03825ad87350d559a98bbf

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

NANANI

C2

45.142.215.47:27643

Targets

    • Target

      912534A5380738D96E8DDB7873ECB004667D72D5DF783.exe

    • Size

      4.1MB

    • MD5

      8b7b82eb83d4a6760ecf8e9398ffda64

    • SHA1

      e827272cd42a9030741f4acb6004a97f6e13ba40

    • SHA256

      912534a5380738d96e8ddb7873ecb004667d72d5df783cabce2e398c11b14912

    • SHA512

      25b91ea923ab9b187c46f860769c1475e726226c5438a4adb20ce372978b0b8c2f10b706a15bd86e5fde4e6864b8534d82ec5cabba03825ad87350d559a98bbf

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks