General

  • Target

    D5E7DE2FD5987B8356F29D011CD95EA37875A697120C5.exe

  • Size

    5.4MB

  • Sample

    220624-nwqfaacaep

  • MD5

    e4d73a0221396429df0bbb7a8eea5957

  • SHA1

    18aee3a331b88dff778db6a9d305f251c6cfb27c

  • SHA256

    d5e7de2fd5987b8356f29d011cd95ea37875a697120c59387db4d995cf5ed929

  • SHA512

    c2487d8670bd3838fdbd2fcb367e0931941f4787455e08ad7a4e78649b9d2a1e2762b8276d2bedd7102d7c36c95c3c027199ee7e01bb8916cfa55d8f3760bf2a

Malware Config

Extracted

Family

vidar

Version

47.8

Botnet

916

C2

https://mas.to/@romashkin

Attributes
  • profile_id

    916

Extracted

Family

redline

Botnet

media0321

C2

91.121.67.60:23325

Attributes
  • auth_value

    e37d5065561884bb54c8ed1baa6de446

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

redline

Botnet

newjust

C2

135.181.129.119:4805

Attributes
  • auth_value

    b69102cdbd4afe2d3159f88fb6dac731

Extracted

Family

djvu

C2

http://abababa.org/test3/get.php

Attributes
  • extension

    .eijy

  • offline_id

    lv5lFITtCQ5MTPZqMpFzOBv3OyqV1wPlnQQKdqt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://abababa.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fzE4MWf0Dg Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0501Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@asasasasaasass

C2

46.8.220.88:65531

Attributes
  • auth_value

    6d5f2a0c90bfe95a0df88259ea0aedce

Targets

    • Target

      D5E7DE2FD5987B8356F29D011CD95EA37875A697120C5.exe

    • Size

      5.4MB

    • MD5

      e4d73a0221396429df0bbb7a8eea5957

    • SHA1

      18aee3a331b88dff778db6a9d305f251c6cfb27c

    • SHA256

      d5e7de2fd5987b8356f29d011cd95ea37875a697120c59387db4d995cf5ed929

    • SHA512

      c2487d8670bd3838fdbd2fcb367e0931941f4787455e08ad7a4e78649b9d2a1e2762b8276d2bedd7102d7c36c95c3c027199ee7e01bb8916cfa55d8f3760bf2a

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses

      suricata: ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/PrivateLoader Related Domain in DNS Lookup (fouratlinks .com)

      suricata: ET MALWARE Win32/PrivateLoader Related Domain in DNS Lookup (fouratlinks .com)

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • OnlyLogger Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks