General

  • Target

    7a0836e733b0b942cb928573b8909a5e1a8103982f0a5c0450869518199a1945

  • Size

    188KB

  • Sample

    221109-x3htfsdben

  • MD5

    e66b62a3c6f6dcee2d52539199c161e1

  • SHA1

    db71db33ce7ae49d70f6c55801d9c3539074832b

  • SHA256

    7a0836e733b0b942cb928573b8909a5e1a8103982f0a5c0450869518199a1945

  • SHA512

    8ac973e93e206959340e60ff8c16c9583e174f9a0e45a88c2fb7b666e5c9600d0a4f1c34c092a9b8f2e7a0632b0c982ac9981b6866c92a0d123de9a643c07e5f

  • SSDEEP

    3072:1yX7b7cUitXu3AWLa9LIKno7R1nWFhQ74CIJibMLNF09HWfGReC:07PXLSIKn+0Qs1Ji2Ne9HWy

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .zate

  • offline_id

    VW11mMMPfxPTr0epvPSw1m6GBzcKFb3H2Lm2nyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-XIH9asXhHQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0600Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Extracted

Family

redline

Botnet

GG

C2

78.153.144.3:2510

Attributes
  • auth_value

    973068426cfdbec6c993883b7943a651

Extracted

Family

vidar

Version

55.6

Botnet

517

C2

https://t.me/seclab_new

https://mas.to/@ofadex

Attributes
  • profile_id

    517

Extracted

Family

raccoon

Botnet

53508e7dc4e08bd33122d190a04a1200

C2

http://45.15.156.105/

rc4.plain

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Targets

    • Target

      7a0836e733b0b942cb928573b8909a5e1a8103982f0a5c0450869518199a1945

    • Size

      188KB

    • MD5

      e66b62a3c6f6dcee2d52539199c161e1

    • SHA1

      db71db33ce7ae49d70f6c55801d9c3539074832b

    • SHA256

      7a0836e733b0b942cb928573b8909a5e1a8103982f0a5c0450869518199a1945

    • SHA512

      8ac973e93e206959340e60ff8c16c9583e174f9a0e45a88c2fb7b666e5c9600d0a4f1c34c092a9b8f2e7a0632b0c982ac9981b6866c92a0d123de9a643c07e5f

    • SSDEEP

      3072:1yX7b7cUitXu3AWLa9LIKno7R1nWFhQ74CIJibMLNF09HWfGReC:07PXLSIKn+0Qs1Ji2Ne9HWy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks