General

  • Target

    c2a4b114c38b0bba12a47a177de410d5616695aad35ebafb7eea9a49734fc97e

  • Size

    3.6MB

  • Sample

    220314-rt2bjsgeb2

  • MD5

    441055079b88266ccc66c20096293194

  • SHA1

    1ca9077e88611f035c4297f3f61d7d717d320531

  • SHA256

    c2a4b114c38b0bba12a47a177de410d5616695aad35ebafb7eea9a49734fc97e

  • SHA512

    37bff00f497ae68382f960c23bb92d4f969ca12cc3c1cc32a1f37ac4e0a11d9daaf9a2b2160c9625f676ad554d70f10bc7ee2f53d34b6af2cd22a8c311359d62

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

38.7

Botnet

890

C2

https://HAL9THapi.faceit.comramilgame

Attributes
  • profile_id

    890

Targets

    • Target

      c2a4b114c38b0bba12a47a177de410d5616695aad35ebafb7eea9a49734fc97e

    • Size

      3.6MB

    • MD5

      441055079b88266ccc66c20096293194

    • SHA1

      1ca9077e88611f035c4297f3f61d7d717d320531

    • SHA256

      c2a4b114c38b0bba12a47a177de410d5616695aad35ebafb7eea9a49734fc97e

    • SHA512

      37bff00f497ae68382f960c23bb92d4f969ca12cc3c1cc32a1f37ac4e0a11d9daaf9a2b2160c9625f676ad554d70f10bc7ee2f53d34b6af2cd22a8c311359d62

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks