General

  • Target

    e3f8c5a1888a0347abec8ffaf767054e4d65a8bf4e9ac0649c2d0a9defbca724

  • Size

    3.6MB

  • Sample

    220313-3c151acdfn

  • MD5

    b458609057eae7498a1026cc79441ddf

  • SHA1

    b6ec90ede8254abd82fb3540dba0ece3561ec303

  • SHA256

    e3f8c5a1888a0347abec8ffaf767054e4d65a8bf4e9ac0649c2d0a9defbca724

  • SHA512

    a5e5c1a50da5ab09c09f598854c6cfcaaf42a727d091799d44357dde074cad3021c41b9bd7957e1a7ce5ec69008a595830ce61e3257f7e90165c671a7cb0f4bc

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

38.6

Botnet

890

C2

https://HAL9THapi.faceit.comsslamlssa

Attributes
  • profile_id

    890

Targets

    • Target

      e3f8c5a1888a0347abec8ffaf767054e4d65a8bf4e9ac0649c2d0a9defbca724

    • Size

      3.6MB

    • MD5

      b458609057eae7498a1026cc79441ddf

    • SHA1

      b6ec90ede8254abd82fb3540dba0ece3561ec303

    • SHA256

      e3f8c5a1888a0347abec8ffaf767054e4d65a8bf4e9ac0649c2d0a9defbca724

    • SHA512

      a5e5c1a50da5ab09c09f598854c6cfcaaf42a727d091799d44357dde074cad3021c41b9bd7957e1a7ce5ec69008a595830ce61e3257f7e90165c671a7cb0f4bc

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks