General

  • Target

    797b99a85de775fb174782c443122a3d7396403350487fbb125d76fd56a1a894

  • Size

    172KB

  • Sample

    221113-ta3flsbf32

  • MD5

    2c1c98563468777f8212368893e1f73a

  • SHA1

    2cacdbafdd0568d8c7f6e755b7c16466f724eea3

  • SHA256

    797b99a85de775fb174782c443122a3d7396403350487fbb125d76fd56a1a894

  • SHA512

    14dfb0a2060ee58a7521c5b52f0b23fa649a32f2d0cf8b62fa1b4fd5f6f47b4f34c87ea0c0509328e59361326cf75cc679ddf48b85df8e322914ecff8f2240a3

  • SSDEEP

    3072:RSSBfF+LxhNlTj/xRXT6JgC/BPlwE8Agr43t8gSRt9:AHLxhNlTzX+JPlfgr499SRf

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.6

Botnet

517

C2

https://t.me/seclab_new

https://mas.to/@ofadex

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

new1113

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    bce8d71b3146db7b78f06ec6ae28bdd9

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Targets

    • Target

      797b99a85de775fb174782c443122a3d7396403350487fbb125d76fd56a1a894

    • Size

      172KB

    • MD5

      2c1c98563468777f8212368893e1f73a

    • SHA1

      2cacdbafdd0568d8c7f6e755b7c16466f724eea3

    • SHA256

      797b99a85de775fb174782c443122a3d7396403350487fbb125d76fd56a1a894

    • SHA512

      14dfb0a2060ee58a7521c5b52f0b23fa649a32f2d0cf8b62fa1b4fd5f6f47b4f34c87ea0c0509328e59361326cf75cc679ddf48b85df8e322914ecff8f2240a3

    • SSDEEP

      3072:RSSBfF+LxhNlTj/xRXT6JgC/BPlwE8Agr43t8gSRt9:AHLxhNlTzX+JPlfgr499SRf

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks