General

  • Target

    849e65c5cec774c3024803f2add1a13e2d2339a1f2448c0ef78e3e5d6c221da9

  • Size

    3.5MB

  • Sample

    220312-v97eaabbfn

  • MD5

    5573cdecc256018fbce62a19c0e7b00c

  • SHA1

    e66600bb9de0e33d9c52affb682613a7f0d1442d

  • SHA256

    849e65c5cec774c3024803f2add1a13e2d2339a1f2448c0ef78e3e5d6c221da9

  • SHA512

    7a0830a8408f245ac15e445cdb5e2dc45e4200b3e4be8a0d5a960b7d06a05907251ca72245d0006ec650f9e495f65ca85c33269961a6045ab2d03c74542b08e4

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

38.6

Botnet

890

C2

https://HAL9THapi.faceit.comsslamlssa

Attributes
  • profile_id

    890

Targets

    • Target

      849e65c5cec774c3024803f2add1a13e2d2339a1f2448c0ef78e3e5d6c221da9

    • Size

      3.5MB

    • MD5

      5573cdecc256018fbce62a19c0e7b00c

    • SHA1

      e66600bb9de0e33d9c52affb682613a7f0d1442d

    • SHA256

      849e65c5cec774c3024803f2add1a13e2d2339a1f2448c0ef78e3e5d6c221da9

    • SHA512

      7a0830a8408f245ac15e445cdb5e2dc45e4200b3e4be8a0d5a960b7d06a05907251ca72245d0006ec650f9e495f65ca85c33269961a6045ab2d03c74542b08e4

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks