General

  • Target

    f7d30dd28a8fa43fff19f4b71ba5273a60ff7a03ce01643ce958b8f4a02752b3

  • Size

    329KB

  • Sample

    220927-yhhtdsfdhj

  • MD5

    7f42d917ea83f5f4b159661d581c661e

  • SHA1

    89a38f9e95827a1348a428d8f3c5366a3613e932

  • SHA256

    f7d30dd28a8fa43fff19f4b71ba5273a60ff7a03ce01643ce958b8f4a02752b3

  • SHA512

    f1d431da0df38bbad3f608a349e00f79fba3027356cd3eefc689a26f92fb9f77aabedec31def450bedf06a4dcf0ba44f64ba8f8c8ecb92e1e6f4b3b0c2d47619

  • SSDEEP

    6144:eskqDDZi3gZA+JU1EIS60hr5nigabwVfsQ:esk+Z++MNiviBQ

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Targets

    • Target

      f7d30dd28a8fa43fff19f4b71ba5273a60ff7a03ce01643ce958b8f4a02752b3

    • Size

      329KB

    • MD5

      7f42d917ea83f5f4b159661d581c661e

    • SHA1

      89a38f9e95827a1348a428d8f3c5366a3613e932

    • SHA256

      f7d30dd28a8fa43fff19f4b71ba5273a60ff7a03ce01643ce958b8f4a02752b3

    • SHA512

      f1d431da0df38bbad3f608a349e00f79fba3027356cd3eefc689a26f92fb9f77aabedec31def450bedf06a4dcf0ba44f64ba8f8c8ecb92e1e6f4b3b0c2d47619

    • SSDEEP

      6144:eskqDDZi3gZA+JU1EIS60hr5nigabwVfsQ:esk+Z++MNiviBQ

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks