General

  • Target

    88e0a313459fc41a3231b2415a32a8bf9dbf29d591ef1fdcc6b5cfd0593072ad

  • Size

    8.0MB

  • Sample

    220312-mn2ynsbfh4

  • MD5

    34a84215a10540b6f206158223704454

  • SHA1

    3be06944ff89e09555b721a30ad0acdc650ec655

  • SHA256

    88e0a313459fc41a3231b2415a32a8bf9dbf29d591ef1fdcc6b5cfd0593072ad

  • SHA512

    db222a6d5988f00c27e98c5a7fe3451e33f7f9f50c58295d7ac66cd33101d0644bee370a47a1443e85b8ab03d30b60300593617241a85481ceac2cb0384543fb

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

upd

C2

193.56.146.78:51487

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

a26fbf1c2d0b49bb23b4438deef490ea1c53ab14

Attributes
  • url4cnc

    http://85.159.212.113/maverixsa

    http://185.163.204.81/maverixsa

    http://194.180.191.33/maverixsa

    http://174.138.11.98/maverixsa

    http://194.180.191.44/maverixsa

    http://91.219.236.120/maverixsa

    https://t.me/maverixsa

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

PRO1203PRO

C2

144.76.173.68:16125

Attributes
  • auth_value

    7a7fbf2ba1c874d2d5050d9184bd1348

Targets

    • Target

      88e0a313459fc41a3231b2415a32a8bf9dbf29d591ef1fdcc6b5cfd0593072ad

    • Size

      8.0MB

    • MD5

      34a84215a10540b6f206158223704454

    • SHA1

      3be06944ff89e09555b721a30ad0acdc650ec655

    • SHA256

      88e0a313459fc41a3231b2415a32a8bf9dbf29d591ef1fdcc6b5cfd0593072ad

    • SHA512

      db222a6d5988f00c27e98c5a7fe3451e33f7f9f50c58295d7ac66cd33101d0644bee370a47a1443e85b8ab03d30b60300593617241a85481ceac2cb0384543fb

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger Payload

    • Vidar Stealer

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks