General

  • Target

    a7786e28b9ec14edd7c239344d2cc5150c0265650fe9f07d0b94b11921784472

  • Size

    186KB

  • Sample

    221123-zjwx3sgb2y

  • MD5

    810b74513740117ef33420da9a477d89

  • SHA1

    5aaa2752f4398f2bb95d8efc38f0737ae98d0996

  • SHA256

    a7786e28b9ec14edd7c239344d2cc5150c0265650fe9f07d0b94b11921784472

  • SHA512

    a6e1deb2ac4d3e50ddc213f61dfcab1f80e9a3b7499d2280eb6d1184cac33320f314270f221d54ce5e727be2b581506bab30c0b0d8327920178e416e0462ea8c

  • SSDEEP

    3072:nITg00D6DRyajt9LB+9DZeLHj5p+170Gnm1oOA+gcW3BNs5ao:ITlD0aR9LB+9Dc7+17XnxMsxW5ao

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .tcbu

  • offline_id

    JBPpFMvWlKMsKlJRmPJl5e09RSnYrRJya1oX8xt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-bpYXr2m3kI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0606Jhyjd

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

185.246.221.126/i4kvjd3xc/index.php

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

redline

Botnet

new

C2

chardhesha.xyz:81

jalocliche.xyz:81

Attributes
  • auth_value

    0ae189161615f61e951d226417eab9d5

Extracted

Family

vidar

Version

55.8

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Extracted

Family

netwire

C2

alice2019.myftp.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Fs_Spread_0001

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      a7786e28b9ec14edd7c239344d2cc5150c0265650fe9f07d0b94b11921784472

    • Size

      186KB

    • MD5

      810b74513740117ef33420da9a477d89

    • SHA1

      5aaa2752f4398f2bb95d8efc38f0737ae98d0996

    • SHA256

      a7786e28b9ec14edd7c239344d2cc5150c0265650fe9f07d0b94b11921784472

    • SHA512

      a6e1deb2ac4d3e50ddc213f61dfcab1f80e9a3b7499d2280eb6d1184cac33320f314270f221d54ce5e727be2b581506bab30c0b0d8327920178e416e0462ea8c

    • SSDEEP

      3072:nITg00D6DRyajt9LB+9DZeLHj5p+170Gnm1oOA+gcW3BNs5ao:ITlD0aR9LB+9Dc7+17XnxMsxW5ao

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Tasks