General

  • Target

    7ac886c314f4b0200be1e2116fa0f7bd8da22a5d25eedde36c53544dc2880a08

  • Size

    351KB

  • Sample

    221203-lep23sdd6y

  • MD5

    d6d9f6a8af1c487f5c1318691824547b

  • SHA1

    78d94b5957483ab83de205b24f157a91ffbd5bb1

  • SHA256

    7ac886c314f4b0200be1e2116fa0f7bd8da22a5d25eedde36c53544dc2880a08

  • SHA512

    fb63e1f14c4fe4678b16b287a14763e9167eb19bd941eaf850a62e755dafcc5e339ec4a102833c1f379a5046fe9cae98fb60b94052e639f0c38e6859ae500aed

  • SSDEEP

    6144:VQrqP9M/YhoDANb8VHED5a3PnMW2RqnkMwYi:VQQ9M/9m8VVfMW3krY

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .uyit

  • offline_id

    HtkmULXEgJoZa495hFUJlvKCD0OwnxklbkoITjt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-5UcwRdS3ED Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0611djfsieE

rsa_pubkey.plain

Extracted

Family

vidar

Version

56

Botnet

517

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    517

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Extracted

Family

vidar

Version

56

Botnet

1881

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1881

Targets

    • Target

      7ac886c314f4b0200be1e2116fa0f7bd8da22a5d25eedde36c53544dc2880a08

    • Size

      351KB

    • MD5

      d6d9f6a8af1c487f5c1318691824547b

    • SHA1

      78d94b5957483ab83de205b24f157a91ffbd5bb1

    • SHA256

      7ac886c314f4b0200be1e2116fa0f7bd8da22a5d25eedde36c53544dc2880a08

    • SHA512

      fb63e1f14c4fe4678b16b287a14763e9167eb19bd941eaf850a62e755dafcc5e339ec4a102833c1f379a5046fe9cae98fb60b94052e639f0c38e6859ae500aed

    • SSDEEP

      6144:VQrqP9M/YhoDANb8VHED5a3PnMW2RqnkMwYi:VQQ9M/9m8VVfMW3krY

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks