General

  • Target

    8e34beda441435f162598f8106c5dcc64bff4d328ae66358e94b8c7a9ce84623

  • Size

    169KB

  • Sample

    220923-lk7jbagda3

  • MD5

    72d3b17e9510d6298fe2c8abb0037abe

  • SHA1

    f0105a5d23f5b732784df05669166babcc45b955

  • SHA256

    8e34beda441435f162598f8106c5dcc64bff4d328ae66358e94b8c7a9ce84623

  • SHA512

    f48ff832667a5ec0e4b70e1edd81e9df8173a459db989e6ffa6e2e2420ddbc104605a4b423d5cc92831033897547539488a7f7550aee9f5574e07b698c6a4696

  • SSDEEP

    3072:cFKLBRQl5QZ7y2Xj0ZOCwQhEJ6O9pictyIe2BAXwscn/PkW4n:DLnrRJXjXRNpW8y1Xws

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

redline

Botnet

dantesoprano

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      8e34beda441435f162598f8106c5dcc64bff4d328ae66358e94b8c7a9ce84623

    • Size

      169KB

    • MD5

      72d3b17e9510d6298fe2c8abb0037abe

    • SHA1

      f0105a5d23f5b732784df05669166babcc45b955

    • SHA256

      8e34beda441435f162598f8106c5dcc64bff4d328ae66358e94b8c7a9ce84623

    • SHA512

      f48ff832667a5ec0e4b70e1edd81e9df8173a459db989e6ffa6e2e2420ddbc104605a4b423d5cc92831033897547539488a7f7550aee9f5574e07b698c6a4696

    • SSDEEP

      3072:cFKLBRQl5QZ7y2Xj0ZOCwQhEJ6O9pictyIe2BAXwscn/PkW4n:DLnrRJXjXRNpW8y1Xws

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks