General

  • Target

    40a2ee39e7535e2ded8be5f0ff6418fe9b85edc77c557d0d451d78f36abc8837

  • Size

    3.6MB

  • Sample

    220310-3jcqzsche8

  • MD5

    7070db84d085b2954a4c53da08980709

  • SHA1

    1c1646e918fc87f8d8146f5189d1f9d061cef1ce

  • SHA256

    40a2ee39e7535e2ded8be5f0ff6418fe9b85edc77c557d0d451d78f36abc8837

  • SHA512

    98ccd326c80c44b279b9376068ba50998fd80c9468842f9ad44938bf5675287bc78f7b0a58fab025cb789a2d2b768045463cc3f8ce676e0fc4281dc6643f14db

Malware Config

Extracted

Family

redline

Botnet

Liez

C2

zisiarenal.xyz:80

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      40a2ee39e7535e2ded8be5f0ff6418fe9b85edc77c557d0d451d78f36abc8837

    • Size

      3.6MB

    • MD5

      7070db84d085b2954a4c53da08980709

    • SHA1

      1c1646e918fc87f8d8146f5189d1f9d061cef1ce

    • SHA256

      40a2ee39e7535e2ded8be5f0ff6418fe9b85edc77c557d0d451d78f36abc8837

    • SHA512

      98ccd326c80c44b279b9376068ba50998fd80c9468842f9ad44938bf5675287bc78f7b0a58fab025cb789a2d2b768045463cc3f8ce676e0fc4281dc6643f14db

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks