General

  • Target

    d48be2b1286ad771ed91b7e11464813d

  • Size

    262KB

  • Sample

    220706-mc2tjadeh7

  • MD5

    d48be2b1286ad771ed91b7e11464813d

  • SHA1

    a7ed356cdb5143d3f3be37840294c199e00f0327

  • SHA256

    5a398402a9490b25fa2d70a72aaf7a2ec72c933eac8c55a17e1140b40ca0e045

  • SHA512

    f91523c48e82a1712a3884d06a9b7f6667e1488d99c771cedcea21c19234395ee599a3543ebdd13740c3ca2a185216d6bf17a30037f1582c2f6e048fb7026687

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .llqq

  • offline_id

    YfcXKGLzjXMjQRwrhUHzsXjmASQ6mo4zjmEj9st1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OIgf49CYf3 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0507Jhyjd

rsa_pubkey.plain

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Extracted

Family

vidar

Version

52.7

Botnet

517

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

1

C2

38.17.53.140:30686

Attributes
  • auth_value

    7d4c8895c781964b1dd3b37efbb922d8

Extracted

Family

redline

Botnet

22

C2

104.168.175.185:24296

Attributes
  • auth_value

    d1d25fcea68896739206f4633c252b31

Targets

    • Target

      d48be2b1286ad771ed91b7e11464813d

    • Size

      262KB

    • MD5

      d48be2b1286ad771ed91b7e11464813d

    • SHA1

      a7ed356cdb5143d3f3be37840294c199e00f0327

    • SHA256

      5a398402a9490b25fa2d70a72aaf7a2ec72c933eac8c55a17e1140b40ca0e045

    • SHA512

      f91523c48e82a1712a3884d06a9b7f6667e1488d99c771cedcea21c19234395ee599a3543ebdd13740c3ca2a185216d6bf17a30037f1582c2f6e048fb7026687

    • Colibri Loader

      A loader sold as MaaS first seen in August 2021.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic gate .php GET with minimal headers

      suricata: ET MALWARE Generic gate .php GET with minimal headers

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

      suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Colibri Loader Activity

      suricata: ET MALWARE Win32/Colibri Loader Activity

    • suricata: ET MALWARE Win32/Colibri Loader Activity M2

      suricata: ET MALWARE Win32/Colibri Loader Activity M2

    • suricata: ET MALWARE Win32/Colibri Loader Activity M3

      suricata: ET MALWARE Win32/Colibri Loader Activity M3

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks