General

  • Target

    520bb6a7dea9cfa87cc3e9f92412c70690029c5707cda34b5078816741d81f56

  • Size

    232KB

  • Sample

    221115-adg5asaf2t

  • MD5

    42718fb52c008b4889c3118f932f41be

  • SHA1

    8b0861aeee03932f41c265d176302995b6d82d7b

  • SHA256

    520bb6a7dea9cfa87cc3e9f92412c70690029c5707cda34b5078816741d81f56

  • SHA512

    c4ab7cde7e288dacd30c2b587f7e61bd6092874c419338be321736cf50b2620b41a871b2b50b6040b3d363d9fb792fbc21cf8aead80a36b0db55d61474cdbcd2

  • SSDEEP

    3072:tXOz+ckL1U88AK1/V3z23jdJ7vj1yBRsE1dz61vwS4IHaqUin9:pqHkL1sAK3D23jdJ/YWE1wvwS4sU

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

123

C2

78.153.144.3:2510

Attributes
  • auth_value

    cd6abb0af211bce081d7bf127cc26835

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Targets

    • Target

      520bb6a7dea9cfa87cc3e9f92412c70690029c5707cda34b5078816741d81f56

    • Size

      232KB

    • MD5

      42718fb52c008b4889c3118f932f41be

    • SHA1

      8b0861aeee03932f41c265d176302995b6d82d7b

    • SHA256

      520bb6a7dea9cfa87cc3e9f92412c70690029c5707cda34b5078816741d81f56

    • SHA512

      c4ab7cde7e288dacd30c2b587f7e61bd6092874c419338be321736cf50b2620b41a871b2b50b6040b3d363d9fb792fbc21cf8aead80a36b0db55d61474cdbcd2

    • SSDEEP

      3072:tXOz+ckL1U88AK1/V3z23jdJ7vj1yBRsE1dz61vwS4IHaqUin9:pqHkL1sAK3D23jdJ/YWE1wvwS4sU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks