General

  • Target

    e9587e4408566dfbd0c4e097c20cc16f.exe

  • Size

    229KB

  • Sample

    221025-hamvdabgd3

  • MD5

    e9587e4408566dfbd0c4e097c20cc16f

  • SHA1

    e1ca3fbae3e65b6cad318cece7f36ef1a4c51e59

  • SHA256

    0a8e4a85b3a9ce35fa5457ca317bacca22bd4bc7e86d416fe89713125ef34551

  • SHA512

    8dc6a7d13f18e305730ee26bb6610b11d8bd09a82b51cbcf612b8a074ebcea51d042585663cfe4c1097a11ec77fb00905e4f1c9f1bc520f6a065eb99d8c0d8df

  • SSDEEP

    6144:8jvLFr/oXcDoMfek1zMi+kyKsCuq6YCZnTl:8rBrAX1aeW9+IsCd6xJl

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .nury

  • offline_id

    KFBzXY7hTnWvKHIgFKUOR1MsE6RDJJwQPj1ozPt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-IfeNgr671e Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0589Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.2

Botnet

517

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    517

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    569235DCA8F16ED8310BBACCB674F896

  • type

    loader

Extracted

Family

vidar

Version

55.2

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Targets

    • Target

      e9587e4408566dfbd0c4e097c20cc16f.exe

    • Size

      229KB

    • MD5

      e9587e4408566dfbd0c4e097c20cc16f

    • SHA1

      e1ca3fbae3e65b6cad318cece7f36ef1a4c51e59

    • SHA256

      0a8e4a85b3a9ce35fa5457ca317bacca22bd4bc7e86d416fe89713125ef34551

    • SHA512

      8dc6a7d13f18e305730ee26bb6610b11d8bd09a82b51cbcf612b8a074ebcea51d042585663cfe4c1097a11ec77fb00905e4f1c9f1bc520f6a065eb99d8c0d8df

    • SSDEEP

      6144:8jvLFr/oXcDoMfek1zMi+kyKsCuq6YCZnTl:8rBrAX1aeW9+IsCd6xJl

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks