General

  • Target

    dd0db7882033dc02f0f7ccb1c4b671b9b0942456c2d942a6d76906d93fd6ecdf

  • Size

    153KB

  • Sample

    220926-pv6asaagf8

  • MD5

    a63589a82131246a0f86c55bf88d5865

  • SHA1

    fb664f5e6ce8d2551f5cb3f1175640b1fb5d872f

  • SHA256

    dd0db7882033dc02f0f7ccb1c4b671b9b0942456c2d942a6d76906d93fd6ecdf

  • SHA512

    0f7ac7707e479e06a4a02b128f9aeb1f2a664df15eddb541e9552d3ed86a540b76ff09541f406d555282833d3ce5f1f9681ddd49bb6209fbd1d76a6ec5862504

  • SSDEEP

    3072:SPhNcTF5LDdJErPYzzi14NbxgdiBBWL5B:9pvNbKdWW

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @mr_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    4b2de03af6b6ac513ac597c2e6c1ad51

Targets

    • Target

      dd0db7882033dc02f0f7ccb1c4b671b9b0942456c2d942a6d76906d93fd6ecdf

    • Size

      153KB

    • MD5

      a63589a82131246a0f86c55bf88d5865

    • SHA1

      fb664f5e6ce8d2551f5cb3f1175640b1fb5d872f

    • SHA256

      dd0db7882033dc02f0f7ccb1c4b671b9b0942456c2d942a6d76906d93fd6ecdf

    • SHA512

      0f7ac7707e479e06a4a02b128f9aeb1f2a664df15eddb541e9552d3ed86a540b76ff09541f406d555282833d3ce5f1f9681ddd49bb6209fbd1d76a6ec5862504

    • SSDEEP

      3072:SPhNcTF5LDdJErPYzzi14NbxgdiBBWL5B:9pvNbKdWW

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks