General

  • Target

    6bba91ac4e86855161088b104f3d31f246a217c5656d0c274b974a9e5e1e0ab8

  • Size

    3.5MB

  • Sample

    220310-dgby8sgbbn

  • MD5

    8add9b8033b0ae9e3cd5fc5dbc8cf7a6

  • SHA1

    37e020ffe3c4fb55e24b9cb8641af20797d86cb3

  • SHA256

    6bba91ac4e86855161088b104f3d31f246a217c5656d0c274b974a9e5e1e0ab8

  • SHA512

    00dfd36702a39c084380559b1fe4b3728a81767c0012a24b7fab4b0dc1a89ed88686f3912633d94cf1b68ac441f526cec4a4f9bf219a476b751cbfe357b42a04

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

38.6

Botnet

890

C2

https://HAL9THapi.faceit.comsslamlssa

Attributes
  • profile_id

    890

Targets

    • Target

      6bba91ac4e86855161088b104f3d31f246a217c5656d0c274b974a9e5e1e0ab8

    • Size

      3.5MB

    • MD5

      8add9b8033b0ae9e3cd5fc5dbc8cf7a6

    • SHA1

      37e020ffe3c4fb55e24b9cb8641af20797d86cb3

    • SHA256

      6bba91ac4e86855161088b104f3d31f246a217c5656d0c274b974a9e5e1e0ab8

    • SHA512

      00dfd36702a39c084380559b1fe4b3728a81767c0012a24b7fab4b0dc1a89ed88686f3912633d94cf1b68ac441f526cec4a4f9bf219a476b751cbfe357b42a04

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks