General

  • Target

    3f7ebfcb8e0b5269f6fc39eb04993f6c4daeb7e8abd26093fe0b75a3b5e61b52

  • Size

    9.2MB

  • Sample

    220310-3t3edsdba5

  • MD5

    8eba6aad93d790e8a2b1b71ee39d247d

  • SHA1

    d1d88cee2523405f835a16eb4f2a7ba260e3af92

  • SHA256

    3f7ebfcb8e0b5269f6fc39eb04993f6c4daeb7e8abd26093fe0b75a3b5e61b52

  • SHA512

    be1f1a1f5623aa9254ae28fcf2bc8cea8d841ca76dc5eec0974ed2488da89712ef8ffe492821da0dcd69f989a517d119b7362a67c003628fe88a52a1596cea83

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.8

Botnet

933

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Version

1.7.3

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Targets

    • Target

      3f7ebfcb8e0b5269f6fc39eb04993f6c4daeb7e8abd26093fe0b75a3b5e61b52

    • Size

      9.2MB

    • MD5

      8eba6aad93d790e8a2b1b71ee39d247d

    • SHA1

      d1d88cee2523405f835a16eb4f2a7ba260e3af92

    • SHA256

      3f7ebfcb8e0b5269f6fc39eb04993f6c4daeb7e8abd26093fe0b75a3b5e61b52

    • SHA512

      be1f1a1f5623aa9254ae28fcf2bc8cea8d841ca76dc5eec0974ed2488da89712ef8ffe492821da0dcd69f989a517d119b7362a67c003628fe88a52a1596cea83

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks