General

  • Target

    39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

  • Size

    3.6MB

  • Sample

    220311-b18ffaedd5

  • MD5

    7a7ba5e27add3227f8d352c213e598de

  • SHA1

    a665736b4fb03c8b297f4299a70cee36e376bd98

  • SHA256

    39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

  • SHA512

    7d17a1304cd3dfb33489e36a9b47723259aac4329242feb70f42f70eff0795e274da9df788bfe0d271fef1a15ceaf4df7e0974f036c9556d89849ad49b3e24b6

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

redline

Botnet

newall

C2

deyneyab.xyz:80

Attributes
  • auth_value

    25db96cfa370a37f57d1a769f3900122

Targets

    • Target

      39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

    • Size

      3.6MB

    • MD5

      7a7ba5e27add3227f8d352c213e598de

    • SHA1

      a665736b4fb03c8b297f4299a70cee36e376bd98

    • SHA256

      39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

    • SHA512

      7d17a1304cd3dfb33489e36a9b47723259aac4329242feb70f42f70eff0795e274da9df788bfe0d271fef1a15ceaf4df7e0974f036c9556d89849ad49b3e24b6

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks