General

  • Target

    5b3bf042e0715803aac90a52aaa425b826a48ea2478138c57512fd87e323d316

  • Size

    147KB

  • Sample

    221126-p4d8nadg65

  • MD5

    fc97fcaa8fc062962d1d8e1c124ce2fd

  • SHA1

    8a2056907c85bd24560c2709e163085643e74c2e

  • SHA256

    5b3bf042e0715803aac90a52aaa425b826a48ea2478138c57512fd87e323d316

  • SHA512

    0799108b8713a3d405192fa5f542bb29b8a6f776486300a266090b12a23775793b5a774db7acde0e7739e21d99fd49b2cbb49dda7d55b99af268fb8913503f3c

  • SSDEEP

    3072:H0MAu+SI6av5Oi11lX95MjZZ+TxTxiydHLVWFnE37:/N+H6jiJt2r+dTxi2LVcS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .kcbu

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0608Jhyjd

rsa_pubkey.plain

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Targets

    • Target

      5b3bf042e0715803aac90a52aaa425b826a48ea2478138c57512fd87e323d316

    • Size

      147KB

    • MD5

      fc97fcaa8fc062962d1d8e1c124ce2fd

    • SHA1

      8a2056907c85bd24560c2709e163085643e74c2e

    • SHA256

      5b3bf042e0715803aac90a52aaa425b826a48ea2478138c57512fd87e323d316

    • SHA512

      0799108b8713a3d405192fa5f542bb29b8a6f776486300a266090b12a23775793b5a774db7acde0e7739e21d99fd49b2cbb49dda7d55b99af268fb8913503f3c

    • SSDEEP

      3072:H0MAu+SI6av5Oi11lX95MjZZ+TxTxiydHLVWFnE37:/N+H6jiJt2r+dTxi2LVcS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with two variants written in Golang and C#.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks