General

  • Target

    file.exe

  • Size

    133KB

  • Sample

    221002-lhlttshdc7

  • MD5

    e685e1b28edb9377f41af59ba7555c89

  • SHA1

    0505a5c85369cf5e4f2620327bc27a8442d545f1

  • SHA256

    784209bb8b30cc44cc29b81bab87946ce32aeaa23abd0f796d7c7d4a74785233

  • SHA512

    67b27de8b3e2f46d561eb1218e141981f2da66f4c86fcabc4b2ff7c2066bdc92b271f19d32d2d49ea3f155f2a4ac94c8ca9823da376c8f91bd3a312b29e005c5

  • SSDEEP

    3072:EbamJg7jRo2h0ll/LJZq7Fg/kBK+eOfujajv328:PmyU7qUSbsCv

Malware Config

Extracted

Family

raccoon

Botnet

1a17d9aed7a239440deb75d7a177f406

C2

http://193.38.55.180/

rc4.plain

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Targets

    • Target

      file.exe

    • Size

      133KB

    • MD5

      e685e1b28edb9377f41af59ba7555c89

    • SHA1

      0505a5c85369cf5e4f2620327bc27a8442d545f1

    • SHA256

      784209bb8b30cc44cc29b81bab87946ce32aeaa23abd0f796d7c7d4a74785233

    • SHA512

      67b27de8b3e2f46d561eb1218e141981f2da66f4c86fcabc4b2ff7c2066bdc92b271f19d32d2d49ea3f155f2a4ac94c8ca9823da376c8f91bd3a312b29e005c5

    • SSDEEP

      3072:EbamJg7jRo2h0ll/LJZq7Fg/kBK+eOfujajv328:PmyU7qUSbsCv

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks