General

  • Target

    820d2a33d44ccd825f94d2b4f336a89d065fa7c014d6323c9a8d73da66fabb1d

  • Size

    221KB

  • Sample

    221216-pc4z1aef78

  • MD5

    c883188e1296e0becae4336cbe325b6c

  • SHA1

    deaa22a29514ea5f5586aed8527bc791b19f4c4c

  • SHA256

    820d2a33d44ccd825f94d2b4f336a89d065fa7c014d6323c9a8d73da66fabb1d

  • SHA512

    cf9e8401e55d7e0cb6aa2282f48e20465645916f970a15d87808bc19c1eee0d413850ece4c16bc4382c01536f07440de5a91c04698f40e1d4ea039978f6cf22c

  • SSDEEP

    3072:8xQf61YwALSt5J8/5Tkw1sOgcnShKS2LQ2mppGT8wDwMEWHtWqMPDcfuf:oQf1rLSt5JdweBQShKSRtIDHZ8qMrc

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

raccoon

Botnet

ec7a54fb6492ff3a52d09504b8ecf082

C2

http://88.119.161.188

http://88.119.161.19

rc4.plain

Extracted

Family

djvu

C2

http://abibiall.com/lancer/get.php

Attributes
  • extension

    .bttu

  • offline_id

    8p2Go5ZmkbFk0DF2oJ6E8vGEogpBqqaGCWjto1t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://abibiall.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-Q5EougBEbU Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0619JOsie

rsa_pubkey.plain

Extracted

Family

danabot

C2

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • type

    loader

Targets

    • Target

      820d2a33d44ccd825f94d2b4f336a89d065fa7c014d6323c9a8d73da66fabb1d

    • Size

      221KB

    • MD5

      c883188e1296e0becae4336cbe325b6c

    • SHA1

      deaa22a29514ea5f5586aed8527bc791b19f4c4c

    • SHA256

      820d2a33d44ccd825f94d2b4f336a89d065fa7c014d6323c9a8d73da66fabb1d

    • SHA512

      cf9e8401e55d7e0cb6aa2282f48e20465645916f970a15d87808bc19c1eee0d413850ece4c16bc4382c01536f07440de5a91c04698f40e1d4ea039978f6cf22c

    • SSDEEP

      3072:8xQf61YwALSt5J8/5Tkw1sOgcnShKS2LQ2mppGT8wDwMEWHtWqMPDcfuf:oQf1rLSt5JdweBQShKSRtIDHZ8qMrc

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks