General

  • Target

    4f8e4962e7495de69125bc2fbf9ca47390ebe273b7f201f03d385a46322bddf1

  • Size

    233KB

  • Sample

    221116-w1cnzscd25

  • MD5

    1220fc7ab3f46e4699fde189ac8a2087

  • SHA1

    ccb813d6168fc2d4eb3dbedfb76568d0cc4d44f7

  • SHA256

    4f8e4962e7495de69125bc2fbf9ca47390ebe273b7f201f03d385a46322bddf1

  • SHA512

    9072134abd1aaf7731ecaef9f0461280adc3f73e98120bdebfc46090bc7c77c6ed333cb64034599b9fc78cb818fef7730e75dff6a78d99ca139761d369f266a0

  • SSDEEP

    3072:19XOX1SLilkUXaeOOlnMG1mtG/qLpsAeMiuE5HZ/uPIEYxJeDEDpVXi:PuSLJUXaeOMBaGyLCHOCk0xcDWpV

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

3m

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    e7297ca71163c923562e84cf53f5dc0e

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

asyncrat

Version

+ Stealer 5.0.7

Botnet

Venom Clients

C2

127.0.0.1:4449

20.125.122.98:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      4f8e4962e7495de69125bc2fbf9ca47390ebe273b7f201f03d385a46322bddf1

    • Size

      233KB

    • MD5

      1220fc7ab3f46e4699fde189ac8a2087

    • SHA1

      ccb813d6168fc2d4eb3dbedfb76568d0cc4d44f7

    • SHA256

      4f8e4962e7495de69125bc2fbf9ca47390ebe273b7f201f03d385a46322bddf1

    • SHA512

      9072134abd1aaf7731ecaef9f0461280adc3f73e98120bdebfc46090bc7c77c6ed333cb64034599b9fc78cb818fef7730e75dff6a78d99ca139761d369f266a0

    • SSDEEP

      3072:19XOX1SLilkUXaeOOlnMG1mtG/qLpsAeMiuE5HZ/uPIEYxJeDEDpVXi:PuSLJUXaeOMBaGyLCHOCk0xcDWpV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Async RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks