General

  • Target

    415CEF68482C74FCFFF231FAFC63BF9835C72DA00E826.exe

  • Size

    4.6MB

  • Sample

    220306-ztv4jafaf5

  • MD5

    7f830c73c75600970921569a45de8d52

  • SHA1

    d1801a33c113fa63aaf798ddff9203dd8b3b793e

  • SHA256

    415cef68482c74fcfff231fafc63bf9835c72da00e826e753aac86f704db7ac8

  • SHA512

    97d3a09bb3ad0e0c458c88aa5fdcb60174036f0f5789969cf0a95dac41819b4f0ab91a19fd0f80ada681f0cd83b1822ea07b44f1c6f23b6daa46677ee5c796f8

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

NANANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

50.4

Botnet

937

C2

https://mastodon.online/@samsa11

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      415CEF68482C74FCFFF231FAFC63BF9835C72DA00E826.exe

    • Size

      4.6MB

    • MD5

      7f830c73c75600970921569a45de8d52

    • SHA1

      d1801a33c113fa63aaf798ddff9203dd8b3b793e

    • SHA256

      415cef68482c74fcfff231fafc63bf9835c72da00e826e753aac86f704db7ac8

    • SHA512

      97d3a09bb3ad0e0c458c88aa5fdcb60174036f0f5789969cf0a95dac41819b4f0ab91a19fd0f80ada681f0cd83b1822ea07b44f1c6f23b6daa46677ee5c796f8

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks