General

  • Target

    file.exe

  • Size

    147KB

  • Sample

    221001-vjh9rshcdm

  • MD5

    ab5417f0f02fe77ae34ef30a40fcae03

  • SHA1

    3dbb616164f6de7a59e390ee7ae0c7f45c2456d9

  • SHA256

    9ecae1898fd16587e765e0b77e681d42bdb2abf2ed0db1ffc974f5ee7adcdb1c

  • SHA512

    05c7e3427004eb4a7f872178fdeabfdc432dae8aa7ef71af2a965a835d22579fb81e97fd00e0640fdbd2ed274c334db5780f3899e6719f2b34d7f91a6e9a2309

  • SSDEEP

    3072:RwWE0rxkGR82DNjp2HATbBr4sFirEACJd:ld142bfT906iBY

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

installi

C2

78.153.144.6:2510

Attributes
  • auth_value

    f7a95740dfddbaa1471d1ac4f63cb78e

Targets

    • Target

      file.exe

    • Size

      147KB

    • MD5

      ab5417f0f02fe77ae34ef30a40fcae03

    • SHA1

      3dbb616164f6de7a59e390ee7ae0c7f45c2456d9

    • SHA256

      9ecae1898fd16587e765e0b77e681d42bdb2abf2ed0db1ffc974f5ee7adcdb1c

    • SHA512

      05c7e3427004eb4a7f872178fdeabfdc432dae8aa7ef71af2a965a835d22579fb81e97fd00e0640fdbd2ed274c334db5780f3899e6719f2b34d7f91a6e9a2309

    • SSDEEP

      3072:RwWE0rxkGR82DNjp2HATbBr4sFirEACJd:ld142bfT906iBY

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Bypass User Account Control

1
T1088

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks