General

  • Target

    DEAF22C4CADD171EF59FC8E6299D26BD4679B965D2409.exe

  • Size

    2.5MB

  • Sample

    220605-f8aatsgeb3

  • MD5

    67230006b6b5131c6f77907948a822ce

  • SHA1

    2d47c7c03448828b032c7c9b9774a87406e5fc2f

  • SHA256

    deaf22c4cadd171ef59fc8e6299d26bd4679b965d24097a48e1cf8f283a0eb89

  • SHA512

    692d1016b06091d660e5a4e58572e44142dec8494881efec26e941c959b046977436f6b9a1d8f794ddd6dbcdaf484fc3fbd9c28304ee42c482e1d7b8290af8e7

Malware Config

Extracted

Family

redline

Botnet

top

C2

185.215.113.75:81

Attributes
  • auth_value

    ff6259bc2baf33b54b454aad484fb0ee

Extracted

Family

redline

Botnet

mx

C2

193.106.191.222:23196

Attributes
  • auth_value

    8cfa634189948115f1f5e1900e4b66b6

Extracted

Family

djvu

C2

http://zfko.org/test3/get.php

Attributes
  • extension

    .rrcc

  • offline_id

    k2oZMtQS0H2U97b2eKTMJpROwYzEzq6KcWbdOut1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://zfko.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-5JlAL7HXIu Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0492JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Targets

    • Target

      DEAF22C4CADD171EF59FC8E6299D26BD4679B965D2409.exe

    • Size

      2.5MB

    • MD5

      67230006b6b5131c6f77907948a822ce

    • SHA1

      2d47c7c03448828b032c7c9b9774a87406e5fc2f

    • SHA256

      deaf22c4cadd171ef59fc8e6299d26bd4679b965d24097a48e1cf8f283a0eb89

    • SHA512

      692d1016b06091d660e5a4e58572e44142dec8494881efec26e941c959b046977436f6b9a1d8f794ddd6dbcdaf484fc3fbd9c28304ee42c482e1d7b8290af8e7

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks