General

  • Target

    cb175dda66522746061b0388d264dc59b1009c23ae11485f7ec7332690f2d792

  • Size

    3.6MB

  • Sample

    220314-n8cd7agghm

  • MD5

    e536c186e929283545479d0932307277

  • SHA1

    c0d49fd77083ebd506e2785e37c99ac669e0de1e

  • SHA256

    cb175dda66522746061b0388d264dc59b1009c23ae11485f7ec7332690f2d792

  • SHA512

    36bc4bb84d9219aebc4d6dcc09e885e9e776e8521e4c83536a7f8ad03d9cd01ea6f1bfdf6d4e127252c5c0fc3cc31e68be20fb1793a82f037829dbbbe0384693

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

vidar

Version

38.7

Botnet

890

C2

https://HAL9THapi.faceit.comramilgame

Attributes
  • profile_id

    890

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      cb175dda66522746061b0388d264dc59b1009c23ae11485f7ec7332690f2d792

    • Size

      3.6MB

    • MD5

      e536c186e929283545479d0932307277

    • SHA1

      c0d49fd77083ebd506e2785e37c99ac669e0de1e

    • SHA256

      cb175dda66522746061b0388d264dc59b1009c23ae11485f7ec7332690f2d792

    • SHA512

      36bc4bb84d9219aebc4d6dcc09e885e9e776e8521e4c83536a7f8ad03d9cd01ea6f1bfdf6d4e127252c5c0fc3cc31e68be20fb1793a82f037829dbbbe0384693

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks