General

  • Target

    4973c960e47dbe07a52b6bdc431738e50beca89bdca96ce5e20b2da66625af25

  • Size

    174KB

  • Sample

    221113-lvqcsaeb3x

  • MD5

    b80625694ee01d78a66203d2bdd91c65

  • SHA1

    e69e34e76a9da6bd7ba4e235d7ed4b7829621da9

  • SHA256

    4973c960e47dbe07a52b6bdc431738e50beca89bdca96ce5e20b2da66625af25

  • SHA512

    a8d5d35d2ca17864e95eebb5c6fb78f75103d383837ac096bfedfd061495002e67e0b0af7895e8b795f1fb159d526cf66137ffaeda4d3b62c0f417549b2b8bc2

  • SSDEEP

    3072:5NZKFLXeLl8JYI/zRsY52ecX6DjJK/Ket+dpLSJ9QYAJR:bZLl8JYM6YEecX6PJuKeCLSN

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.6

Botnet

517

C2

https://t.me/seclab_new

https://mas.to/@ofadex

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Targets

    • Target

      4973c960e47dbe07a52b6bdc431738e50beca89bdca96ce5e20b2da66625af25

    • Size

      174KB

    • MD5

      b80625694ee01d78a66203d2bdd91c65

    • SHA1

      e69e34e76a9da6bd7ba4e235d7ed4b7829621da9

    • SHA256

      4973c960e47dbe07a52b6bdc431738e50beca89bdca96ce5e20b2da66625af25

    • SHA512

      a8d5d35d2ca17864e95eebb5c6fb78f75103d383837ac096bfedfd061495002e67e0b0af7895e8b795f1fb159d526cf66137ffaeda4d3b62c0f417549b2b8bc2

    • SSDEEP

      3072:5NZKFLXeLl8JYI/zRsY52ecX6DjJK/Ket+dpLSJ9QYAJR:bZLl8JYM6YEecX6PJuKeCLSN

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks