General

  • Target

    bea13ec7eeade3640e8b845e6e03cecfc405e51b070f064087fddcb9b4922bc1

  • Size

    132KB

  • Sample

    221002-jtnrfsfhgp

  • MD5

    981c7fc595383fa8222f54b49766f30c

  • SHA1

    41d1b14f86a496c9ca277e505c6f466b1f24f96f

  • SHA256

    bea13ec7eeade3640e8b845e6e03cecfc405e51b070f064087fddcb9b4922bc1

  • SHA512

    d3d7d8b710f26ac939836459a6b397f7c0b19f0999b439f99a6344cdea91120e02b9545167a1b0ce0d101f89f67e623373529b857a87243fed394892a3289cc0

  • SSDEEP

    3072:owhptjcxRdDn36ExxX8dG3pbiA/H0Oyd0ETVh54CPb7tu:7YXxMdGdRv0qETVhW47

Malware Config

Extracted

Family

raccoon

Botnet

1a17d9aed7a239440deb75d7a177f406

C2

http://193.38.55.180/

rc4.plain

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Targets

    • Target

      bea13ec7eeade3640e8b845e6e03cecfc405e51b070f064087fddcb9b4922bc1

    • Size

      132KB

    • MD5

      981c7fc595383fa8222f54b49766f30c

    • SHA1

      41d1b14f86a496c9ca277e505c6f466b1f24f96f

    • SHA256

      bea13ec7eeade3640e8b845e6e03cecfc405e51b070f064087fddcb9b4922bc1

    • SHA512

      d3d7d8b710f26ac939836459a6b397f7c0b19f0999b439f99a6344cdea91120e02b9545167a1b0ce0d101f89f67e623373529b857a87243fed394892a3289cc0

    • SSDEEP

      3072:owhptjcxRdDn36ExxX8dG3pbiA/H0Oyd0ETVh54CPb7tu:7YXxMdGdRv0qETVhW47

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks