General

  • Target

    9a6c2d66166996817c6559638cf166178f579790aa0990558998c7d284fb9348

  • Size

    233KB

  • Sample

    221116-ghjl9ahd45

  • MD5

    5ca4d167e4df2aca3495c6651d5333ff

  • SHA1

    387ec9692dc951d1c9c1cee6e089fc83a2d36a72

  • SHA256

    9a6c2d66166996817c6559638cf166178f579790aa0990558998c7d284fb9348

  • SHA512

    b24a12199564b756c07d0cbb109d1d69486fc9fcdbb333ccacab149b17db5746e25cea1d275f41d12c1473c53054aad7423c5c8055f09a7a557ecbb39cbb13be

  • SSDEEP

    3072:/AXOkO0MlLMUwencKzYaS1/CEBOlXpL96BnntE35w1yTr5cBnpdNwkunP8CZ:/0xWlLMKncVB1yx8G361gr5AnpPwkuU

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

blacknet

Version

v3.7.0 Public

Botnet

Round3

C2

http://zee.zight.ru

Mutex

BN[d396d077ee81b07d64cc8bbff27bbccb]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    GPUpdate.exe

  • splitter

    |BN|

  • start_name

    e162b1333458a713bc6916cc8ac4110c

  • startup

    false

  • usb_spread

    false

aes.plain

Targets

    • Target

      9a6c2d66166996817c6559638cf166178f579790aa0990558998c7d284fb9348

    • Size

      233KB

    • MD5

      5ca4d167e4df2aca3495c6651d5333ff

    • SHA1

      387ec9692dc951d1c9c1cee6e089fc83a2d36a72

    • SHA256

      9a6c2d66166996817c6559638cf166178f579790aa0990558998c7d284fb9348

    • SHA512

      b24a12199564b756c07d0cbb109d1d69486fc9fcdbb333ccacab149b17db5746e25cea1d275f41d12c1473c53054aad7423c5c8055f09a7a557ecbb39cbb13be

    • SSDEEP

      3072:/AXOkO0MlLMUwencKzYaS1/CEBOlXpL96BnntE35w1yTr5cBnpdNwkunP8CZ:/0xWlLMKncVB1yx8G361gr5AnpPwkuU

    • BlackNET

      BlackNET is an open source remote access tool written in VB.NET.

    • BlackNET payload

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks