General

  • Target

    b6273457e24139306f3e7c3206922e4a08f6db2d17bea0490ebcd8057f0b32e9

  • Size

    173KB

  • Sample

    220922-chj6kahee8

  • MD5

    f457ecfcee7e34bb70327873f28bd6bc

  • SHA1

    f02720fd3aac02b96d7035590fa6bb9e0827dd07

  • SHA256

    b6273457e24139306f3e7c3206922e4a08f6db2d17bea0490ebcd8057f0b32e9

  • SHA512

    4ff4ab9467c7e572271236efcad12d98c4c926949bc8cfbcbda4a3fa9a455bd0d390b9e179fdf4f657aca4e2f87dab8ce22b961e8bb4ec4f091481a11a8209e5

  • SSDEEP

    3072:h2WLg/f50R7tH1vTDmgRWKqdav3+fxr2BOmD/Pk9Dn:9Lg/+R79rWKqdavO9k

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .aabn

  • offline_id

    MyudhIExJux2oRQXw95TT1oAPu7mvqRMzxr1eet1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4Xcf4IX21n Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0565Jhyjd

rsa_pubkey.plain

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      b6273457e24139306f3e7c3206922e4a08f6db2d17bea0490ebcd8057f0b32e9

    • Size

      173KB

    • MD5

      f457ecfcee7e34bb70327873f28bd6bc

    • SHA1

      f02720fd3aac02b96d7035590fa6bb9e0827dd07

    • SHA256

      b6273457e24139306f3e7c3206922e4a08f6db2d17bea0490ebcd8057f0b32e9

    • SHA512

      4ff4ab9467c7e572271236efcad12d98c4c926949bc8cfbcbda4a3fa9a455bd0d390b9e179fdf4f657aca4e2f87dab8ce22b961e8bb4ec4f091481a11a8209e5

    • SSDEEP

      3072:h2WLg/f50R7tH1vTDmgRWKqdav3+fxr2BOmD/Pk9Dn:9Lg/+R79rWKqdavO9k

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks