General

  • Target

    fa6bebeeac352bfd51bc8f52c759f8b91429ab53e99c2e1c9c510e0bfe200e0c

  • Size

    3.6MB

  • Sample

    220315-reyl4scdd7

  • MD5

    8152298dd6edbd9f1b17cc3a427d05ae

  • SHA1

    562411cc049f9334d0723ce5c6f4142bae152b3f

  • SHA256

    fa6bebeeac352bfd51bc8f52c759f8b91429ab53e99c2e1c9c510e0bfe200e0c

  • SHA512

    9da3a0defaa971f08856224a61ee2c8a44d4980bee3bcdf9822e079b05962880731c0a182c18aaae9d24452b03c5d27e7a762ff81615fc2eb697925c3d21361c

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      fa6bebeeac352bfd51bc8f52c759f8b91429ab53e99c2e1c9c510e0bfe200e0c

    • Size

      3.6MB

    • MD5

      8152298dd6edbd9f1b17cc3a427d05ae

    • SHA1

      562411cc049f9334d0723ce5c6f4142bae152b3f

    • SHA256

      fa6bebeeac352bfd51bc8f52c759f8b91429ab53e99c2e1c9c510e0bfe200e0c

    • SHA512

      9da3a0defaa971f08856224a61ee2c8a44d4980bee3bcdf9822e079b05962880731c0a182c18aaae9d24452b03c5d27e7a762ff81615fc2eb697925c3d21361c

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks