General

  • Target

    e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551.exe

  • Size

    2.7MB

  • Sample

    220826-cvmgfsfad9

  • MD5

    0d7692792b4907f9470d3b1bb6ce8310

  • SHA1

    ca834957d8ba9b9b718b48208a34739a7c93a0f1

  • SHA256

    e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551

  • SHA512

    5265f0687c7b543c944923ff803ce04dac343ce4092b40b688076149b5d5bbd53e9213255905bfe50119a9f50fe5a915a8952dc4e7ecc6e7003d23d603e7de8c

  • SSDEEP

    49152:EgaxsZeUoyyLrESKgT9evi3VEiQ3cMkBtghtojoiprtroZsiONIG:JkuALrxlMGEiQ3cqt2oiprtcZsiONp

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

ruzki9

C2

176.113.115.146:9582

Attributes
  • auth_value

    0bc3fe6153667b0956cb33e6a376b53d

Extracted

Family

redline

Botnet

2508

C2

janolavave.xyz:80

Attributes
  • auth_value

    83b4fac9567e0b85d3ed626fd5a68358

Extracted

Family

redline

Botnet

nam6.2

C2

103.89.90.61:34589

Attributes
  • auth_value

    2276f4d8810e679413659a9576a6cdf4

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .qqkk

  • offline_id

    0MVuBxT6o3dUivEUdhCKPfN5ljxbYptbzrFZvst1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-USug3rryKI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0549Jhyjd

rsa_pubkey.plain

Targets

    • Target

      e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551.exe

    • Size

      2.7MB

    • MD5

      0d7692792b4907f9470d3b1bb6ce8310

    • SHA1

      ca834957d8ba9b9b718b48208a34739a7c93a0f1

    • SHA256

      e52e6bbf7705f9b90e4a20f2935cb86ee6078035f14d873d1c126c6ba9ccc551

    • SHA512

      5265f0687c7b543c944923ff803ce04dac343ce4092b40b688076149b5d5bbd53e9213255905bfe50119a9f50fe5a915a8952dc4e7ecc6e7003d23d603e7de8c

    • SSDEEP

      49152:EgaxsZeUoyyLrESKgT9evi3VEiQ3cMkBtghtojoiprtroZsiONIG:JkuALrxlMGEiQ3cqt2oiprtcZsiONp

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • YTStealer

      YTStealer is a malware designed to steal YouTube authentication cookies.

    • YTStealer payload

    • Detectes Phoenix Miner Payload

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks