General

  • Target

    62c8296f3bdfc0843e268431d71f5aade7f71291bd8fcf43aae3ff432529801d

  • Size

    173KB

  • Sample

    220921-2gf5yshcc7

  • MD5

    6571e0d49fcb100027aaeb3f210b475d

  • SHA1

    1c4d717a14ae01ca3fc9cd6b671d8adf45920db6

  • SHA256

    62c8296f3bdfc0843e268431d71f5aade7f71291bd8fcf43aae3ff432529801d

  • SHA512

    04e38749195df6117e603fa782fd41b4f55d38b6a4dd179bc366308c1ac07125375d44d3623abcd04b0ac418b534534d94a745d0cf24e2d0aa935efcda82bea3

  • SSDEEP

    3072:PydL8Ag5J2w6qAEpsPK4JKokaigBXXM7dA0/Pk9Dn:sLL/EmP5J9kaiGM7d

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .aabn

  • offline_id

    MyudhIExJux2oRQXw95TT1oAPu7mvqRMzxr1eet1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4Xcf4IX21n Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0565Jhyjd

rsa_pubkey.plain

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      62c8296f3bdfc0843e268431d71f5aade7f71291bd8fcf43aae3ff432529801d

    • Size

      173KB

    • MD5

      6571e0d49fcb100027aaeb3f210b475d

    • SHA1

      1c4d717a14ae01ca3fc9cd6b671d8adf45920db6

    • SHA256

      62c8296f3bdfc0843e268431d71f5aade7f71291bd8fcf43aae3ff432529801d

    • SHA512

      04e38749195df6117e603fa782fd41b4f55d38b6a4dd179bc366308c1ac07125375d44d3623abcd04b0ac418b534534d94a745d0cf24e2d0aa935efcda82bea3

    • SSDEEP

      3072:PydL8Ag5J2w6qAEpsPK4JKokaigBXXM7dA0/Pk9Dn:sLL/EmP5J9kaiGM7d

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks