General

  • Target

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe

  • Size

    3.5MB

  • Sample

    220924-bnzb1aacf3

  • MD5

    56df6ab53cfc1b193c828f08bb96f12b

  • SHA1

    6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

  • SHA256

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

  • SHA512

    45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

  • SSDEEP

    49152:xcBxxD1zheQnY4Suj8BLEcliNyokMK3JZeFLBtL5Syw/E4AjSoEwJ84vLRaBtIln:xi18QWL9GC5ZMoyw/PAjcCvLUBsKI

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki18

C2

176.113.115.146:9582

Attributes
  • auth_value

    7be17614eb631964b4725d83c6b7cc76

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

vidar

Version

54.6

Botnet

1679

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1679

Targets

    • Target

      3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe

    • Size

      3.5MB

    • MD5

      56df6ab53cfc1b193c828f08bb96f12b

    • SHA1

      6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

    • SHA256

      3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

    • SHA512

      45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

    • SSDEEP

      49152:xcBxxD1zheQnY4Suj8BLEcliNyokMK3JZeFLBtL5Syw/E4AjSoEwJ84vLRaBtIln:xi18QWL9GC5ZMoyw/PAjcCvLUBsKI

    • Detect Fabookie payload

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks