General

  • Target

    b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93

  • Size

    232KB

  • Sample

    221116-txjl1sga3z

  • MD5

    7960146c3ce0103f7c63f99952955c3c

  • SHA1

    e9f98268f7c481e44181fd16a552dedce30d6cee

  • SHA256

    b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93

  • SHA512

    440e6ffa38531d69dcce553ca9dc8834f863b5f64dcaa27437ac719bbc89de62f3dcbab04eb40ef35de5515c0f80f898888c18695ccb7c4625ba80bbff56cda7

  • SSDEEP

    3072:dXOIZCL4NWfzzaaquRshHb2cfUqH2CMb5x7LYgWF3Cn5JN19BRLhdeQnpR:ZjCL4CaaXsB2csuPF3iJNvDLhoMp

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

3m

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    e7297ca71163c923562e84cf53f5dc0e

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Targets

    • Target

      b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93

    • Size

      232KB

    • MD5

      7960146c3ce0103f7c63f99952955c3c

    • SHA1

      e9f98268f7c481e44181fd16a552dedce30d6cee

    • SHA256

      b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93

    • SHA512

      440e6ffa38531d69dcce553ca9dc8834f863b5f64dcaa27437ac719bbc89de62f3dcbab04eb40ef35de5515c0f80f898888c18695ccb7c4625ba80bbff56cda7

    • SSDEEP

      3072:dXOIZCL4NWfzzaaquRshHb2cfUqH2CMb5x7LYgWF3Cn5JN19BRLhdeQnpR:ZjCL4CaaXsB2csuPF3iJNvDLhoMp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks