General

  • Target

    1A826E480203A4FC717D5CE5DF1E7C6CB87B43406216D.exe

  • Size

    4.6MB

  • Sample

    220610-qxc8fsgad8

  • MD5

    54f8227f9ee06d4362e4447a7c94a688

  • SHA1

    5adde4cf0d529fc9f36f857da118b4a431ed625a

  • SHA256

    1a826e480203a4fc717d5ce5df1e7c6cb87b43406216d79d43af18d5262f84e2

  • SHA512

    bb8d33d99605858e8395a38203f73c7df187faea3ce27f49423d7d8059e3ad1354fff14dc7e7ae69b1d92d7d17bb6e03f2a15dc91d318d01cbd7e4b433d6ac64

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

redline

Botnet

media1211

C2

91.121.67.60:51630

Attributes
  • auth_value

    18d220e66221720c50de331fe5737d43

Extracted

Family

redline

Botnet

user2020

C2

135.181.129.119:4805

Attributes
  • auth_value

    e06832300a56e500104f066d1e66bb70

Extracted

Family

vidar

Version

52.5

Botnet

937

C2

https://t.me/tg_randomacc

https://indieweb.social/@ronxik333

Attributes
  • profile_id

    937

Extracted

Family

djvu

C2

http://zfko.org/test3/get.php

Attributes
  • extension

    .bbii

  • offline_id

    fE1iyGbFRSHwEwVlLZsE3FvHU8UKd1wubsS4CFt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://zfko.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-KXqYlvxcUy Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0498JIjdm

rsa_pubkey.plain

Targets

    • Target

      1A826E480203A4FC717D5CE5DF1E7C6CB87B43406216D.exe

    • Size

      4.6MB

    • MD5

      54f8227f9ee06d4362e4447a7c94a688

    • SHA1

      5adde4cf0d529fc9f36f857da118b4a431ed625a

    • SHA256

      1a826e480203a4fc717d5ce5df1e7c6cb87b43406216d79d43af18d5262f84e2

    • SHA512

      bb8d33d99605858e8395a38203f73c7df187faea3ce27f49423d7d8059e3ad1354fff14dc7e7ae69b1d92d7d17bb6e03f2a15dc91d318d01cbd7e4b433d6ac64

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE Possible Drive DDoS Check-in

      suricata: ET MALWARE Possible Drive DDoS Check-in

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/PrivateLoader Related Domain in DNS Lookup (fouratlinks .com)

      suricata: ET MALWARE Win32/PrivateLoader Related Domain in DNS Lookup (fouratlinks .com)

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks