General

  • Target

    DB50D646494970B78887D4D84F52147C4CDBAA0B23CB4.exe

  • Size

    3.6MB

  • Sample

    220709-kr54dsdcdm

  • MD5

    bfeed2b98b7dfd0f8a6ed986bbb71a22

  • SHA1

    bd88580a810053e34af0a5fe1a4a86e49218a498

  • SHA256

    db50d646494970b78887d4d84f52147c4cdbaa0b23cb4eb330ffa2403735937c

  • SHA512

    e3b616e4fe4fdd4bda40577429eb3eacf477ff277a6075649d96bfa6d1670b70db466ef5f52a00d5334365c19410fb082ff21abc17ab2632cccb47adf41c1e49

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

redline

C2

193.124.22.7:35632

Attributes
  • auth_value

    9d006a439ab657f87bacd7a8c5f366b6

Extracted

Family

redline

Botnet

RZ

C2

193.106.191.81:23196

Attributes
  • auth_value

    4f816b599d2b63fb976620fbf8dcfd11

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://212.193.30.29/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

212.193.30.21

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

redline

Botnet

stab1

C2

185.215.113.43:81

Attributes
  • auth_value

    5792503d3194b69df4795cfa88143fec

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .jjww

  • offline_id

    uPJFbUK1UQ9jt2BFzI5dnwgrGkZMShh1Uxvomrt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FGXsqIcjpu Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0515Jhyjd

rsa_pubkey.plain

Targets

    • Target

      DB50D646494970B78887D4D84F52147C4CDBAA0B23CB4.exe

    • Size

      3.6MB

    • MD5

      bfeed2b98b7dfd0f8a6ed986bbb71a22

    • SHA1

      bd88580a810053e34af0a5fe1a4a86e49218a498

    • SHA256

      db50d646494970b78887d4d84f52147c4cdbaa0b23cb4eb330ffa2403735937c

    • SHA512

      e3b616e4fe4fdd4bda40577429eb3eacf477ff277a6075649d96bfa6d1670b70db466ef5f52a00d5334365c19410fb082ff21abc17ab2632cccb47adf41c1e49

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks