General

  • Target

    bb6343d6e27672c6c768df38677383a1b2923d33436a5a30a5373a1f6699c34f

  • Size

    312KB

  • Sample

    221229-w8jr9sha4w

  • MD5

    7bebe354ee77bfb1aed61a177858f9f2

  • SHA1

    a286ff15a3fbfd27dc9f6f6cb6e9332bb3882038

  • SHA256

    bb6343d6e27672c6c768df38677383a1b2923d33436a5a30a5373a1f6699c34f

  • SHA512

    ae1c69c4527bf00e30e767599420b95800cbfc765947c124f83b5d1513dde3910856c47cca2d0fa0cc18b5ccbbb187ddfcfd0ce62476984117eab7970c563612

  • SSDEEP

    6144:dLqlG6mxjq7Db67u4rNl9dFyIxZ1WqqdS09R:dOA6mhqe3rNl9dFdYX

Malware Config

Extracted

Family

amadey

Version

3.63

C2

62.204.41.67/g8sjnd3xe/index.php

Extracted

Family

djvu

C2

http://ex3mall.com/lancer/get.php

Attributes
  • extension

    .isza

  • offline_id

    m3KmScxfDyEQzJYP8qjOSfP4FvpsOXlekGuMPzt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://ex3mall.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-oWam3yYrSr Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0622JOsie

rsa_pubkey.plain

Extracted

Family

redline

Botnet

sport

C2

31.41.244.98:4063

Attributes
  • auth_value

    82cce55eeb56b322651e98032c09d225

Extracted

Family

redline

Botnet

fusion8888888

C2

82.115.223.15:15486

Attributes
  • auth_value

    32c8c12728d340f6762d97ec9b3f8e53

Extracted

Family

vidar

Version

1.7

Botnet

19

C2

https://t.me/robloxblackl

https://steamcommunity.com/profiles/76561199458928097

Attributes
  • profile_id

    19

Targets

    • Target

      bb6343d6e27672c6c768df38677383a1b2923d33436a5a30a5373a1f6699c34f

    • Size

      312KB

    • MD5

      7bebe354ee77bfb1aed61a177858f9f2

    • SHA1

      a286ff15a3fbfd27dc9f6f6cb6e9332bb3882038

    • SHA256

      bb6343d6e27672c6c768df38677383a1b2923d33436a5a30a5373a1f6699c34f

    • SHA512

      ae1c69c4527bf00e30e767599420b95800cbfc765947c124f83b5d1513dde3910856c47cca2d0fa0cc18b5ccbbb187ddfcfd0ce62476984117eab7970c563612

    • SSDEEP

      6144:dLqlG6mxjq7Db67u4rNl9dFyIxZ1WqqdS09R:dOA6mhqe3rNl9dFdYX

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Detects LgoogLoader payload

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • LgoogLoader

      A downloader capable of dropping and executing other malware families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks