General

  • Target

    a3f41b1178c2c1707bc9db1af86957ee2d353075dfd2df58c95575caae1e0449

  • Size

    331KB

  • Sample

    221118-kqhayach3x

  • MD5

    faf8b437ababfb5f5601045c5b8a031c

  • SHA1

    2ed2fd5b1efa6529bd675a4d59d3a9d8f51b4597

  • SHA256

    a3f41b1178c2c1707bc9db1af86957ee2d353075dfd2df58c95575caae1e0449

  • SHA512

    4642cb302d5a642b8628d36e14eb9186aeebade73782e248dc3d722f2d52e5dcffc09d3dc932526ad349a872c07074324915dd0acbe7be842d6d89deaaf0a41f

  • SSDEEP

    6144:90ypjLZ4iP24ZyK/j07W148zZ+hp0fBa1Ew:W+jFbP3TYVXhp0fQ1Ew

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

raccoon

Botnet

05ad9c5ec543eb32dfa8e77bcd579c06

C2

http://89.208.103.56/

rc4.plain

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

vidar

Version

55.7

Botnet

1827

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    1827

Extracted

Family

redline

Botnet

5m

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    7c8e8b4b3a28fd1de43f43277f38b9e3

Targets

    • Target

      a3f41b1178c2c1707bc9db1af86957ee2d353075dfd2df58c95575caae1e0449

    • Size

      331KB

    • MD5

      faf8b437ababfb5f5601045c5b8a031c

    • SHA1

      2ed2fd5b1efa6529bd675a4d59d3a9d8f51b4597

    • SHA256

      a3f41b1178c2c1707bc9db1af86957ee2d353075dfd2df58c95575caae1e0449

    • SHA512

      4642cb302d5a642b8628d36e14eb9186aeebade73782e248dc3d722f2d52e5dcffc09d3dc932526ad349a872c07074324915dd0acbe7be842d6d89deaaf0a41f

    • SSDEEP

      6144:90ypjLZ4iP24ZyK/j07W148zZ+hp0fBa1Ew:W+jFbP3TYVXhp0fQ1Ew

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks