General

  • Target

    1e236480cab71550de0c384611aa80ea2739906294942ca722a79e2986208850

  • Size

    291KB

  • Sample

    220917-m33hrahff5

  • MD5

    abd134184b45289dc487097733602fdd

  • SHA1

    3c4569685aa9d550ae7fe91da947f80f240dbfa7

  • SHA256

    1e236480cab71550de0c384611aa80ea2739906294942ca722a79e2986208850

  • SHA512

    abe17fb2ae1b46a57753b1cc77b099c8a8c1f4a17f2e8aa9ecb776a3a40effa0983c69ca20e570e76ba5a09cbae0ff505a0346207d1862858dc16c3d0c4bb9d3

  • SSDEEP

    6144:APYLmaHWqjCFD9uWPTBIQ2It30omn8/nigabwVfJ:APYqaHZAPtoJTn8/i

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .aabn

  • offline_id

    MyudhIExJux2oRQXw95TT1oAPu7mvqRMzxr1eet1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4Xcf4IX21n Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0565Jhyjd

rsa_pubkey.plain

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://94.131.106.59

rc4.plain

Targets

    • Target

      1e236480cab71550de0c384611aa80ea2739906294942ca722a79e2986208850

    • Size

      291KB

    • MD5

      abd134184b45289dc487097733602fdd

    • SHA1

      3c4569685aa9d550ae7fe91da947f80f240dbfa7

    • SHA256

      1e236480cab71550de0c384611aa80ea2739906294942ca722a79e2986208850

    • SHA512

      abe17fb2ae1b46a57753b1cc77b099c8a8c1f4a17f2e8aa9ecb776a3a40effa0983c69ca20e570e76ba5a09cbae0ff505a0346207d1862858dc16c3d0c4bb9d3

    • SSDEEP

      6144:APYLmaHWqjCFD9uWPTBIQ2It30omn8/nigabwVfJ:APYqaHZAPtoJTn8/i

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Data from Local System

1
T1005

Tasks