General

  • Target

    0f3ffc9ca40bb87eb9b878646d4cf9178e7c8d4d7b7fb0e3cab45d280e59ffce

  • Size

    255KB

  • Sample

    221027-kb8vcabehk

  • MD5

    824e08873738c225a76596134d687c92

  • SHA1

    f6f90f49e98bb51b83d93258f56f2a8d16fae536

  • SHA256

    0f3ffc9ca40bb87eb9b878646d4cf9178e7c8d4d7b7fb0e3cab45d280e59ffce

  • SHA512

    a275e78a519be13cde761f2deeb5977716638bb69e887b9008ebe54cb11d5dc76c3e3e57ee80527258a7ec7dd8a22ae84e8aa3c54b2714e7b07cd0b4eec5cdaf

  • SSDEEP

    3072:5XiBEJ9Ki/K8NWZwUIKURvOipVf2yIYtViR418Su13dX4ot7WrkNlbKh:d7J9Kia7IDOif+yI0iRQ8Sut145kza

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .nury

  • offline_id

    KFBzXY7hTnWvKHIgFKUOR1MsE6RDJJwQPj1ozPt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-IfeNgr671e Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0589Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.2

Botnet

1752

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    1752

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.2

Botnet

517

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    517

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Extracted

Family

systembc

C2

45.182.189.231:443

Targets

    • Target

      0f3ffc9ca40bb87eb9b878646d4cf9178e7c8d4d7b7fb0e3cab45d280e59ffce

    • Size

      255KB

    • MD5

      824e08873738c225a76596134d687c92

    • SHA1

      f6f90f49e98bb51b83d93258f56f2a8d16fae536

    • SHA256

      0f3ffc9ca40bb87eb9b878646d4cf9178e7c8d4d7b7fb0e3cab45d280e59ffce

    • SHA512

      a275e78a519be13cde761f2deeb5977716638bb69e887b9008ebe54cb11d5dc76c3e3e57ee80527258a7ec7dd8a22ae84e8aa3c54b2714e7b07cd0b4eec5cdaf

    • SSDEEP

      3072:5XiBEJ9Ki/K8NWZwUIKURvOipVf2yIYtViR418Su13dX4ot7WrkNlbKh:d7J9Kia7IDOif+yI0iRQ8Sut145kza

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks