General

  • Target

    6073bb2502dd4a670c260824e9bc6472.exe

  • Size

    260KB

  • Sample

    221027-tdb3tscgbq

  • MD5

    6073bb2502dd4a670c260824e9bc6472

  • SHA1

    cc6856f54ebea0277c80bc51f1c7332f9e72e837

  • SHA256

    00f98aa01c72d8d0274a26234411407608e800f3022400c7a5edcd0cd04f153d

  • SHA512

    6afb72f3b2232e17cb687489f212efad4795e2c5c7df5123c8ef969c74e7ccc87cb20cc8ec8b116f7ffc8dc9778e1e8d8b6332ecfee8c354a0c9967ca0718e00

  • SSDEEP

    6144:f0WfemHJXvVmGk3jEiHXyjEMn3QKr3pcQX0i:fLemHJXv+3jzXXI3QgeQE

Malware Config

Extracted

Family

vidar

Version

55.2

Botnet

1752

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    1752

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .pozq

  • offline_id

    oq4l7AoeQAT1wLV4c2ModKTOluU7sQaRllQplQt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-2gP6wwZcZ9 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0593Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.2

Botnet

517

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

slovarik15btc

C2

78.153.144.3:2510

Attributes
  • auth_value

    bfedad55292538ad3edd07ac95ad8952

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Extracted

Family

redline

Botnet

1

C2

45.15.156.86:37262

Attributes
  • auth_value

    763971fede4a949ad0f10cedebea0963

Targets

    • Target

      6073bb2502dd4a670c260824e9bc6472.exe

    • Size

      260KB

    • MD5

      6073bb2502dd4a670c260824e9bc6472

    • SHA1

      cc6856f54ebea0277c80bc51f1c7332f9e72e837

    • SHA256

      00f98aa01c72d8d0274a26234411407608e800f3022400c7a5edcd0cd04f153d

    • SHA512

      6afb72f3b2232e17cb687489f212efad4795e2c5c7df5123c8ef969c74e7ccc87cb20cc8ec8b116f7ffc8dc9778e1e8d8b6332ecfee8c354a0c9967ca0718e00

    • SSDEEP

      6144:f0WfemHJXvVmGk3jEiHXyjEMn3QKr3pcQX0i:fLemHJXv+3jzXXI3QgeQE

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks