General

  • Target

    1fee585e34e2bf024c93a5e00826496fe001036720f10aa25ab9fa1deb3e5f5e

  • Size

    230KB

  • Sample

    221025-hdphdabgej

  • MD5

    1dbc61be06adbff7b89fc7397a35d688

  • SHA1

    5740e40795b4baa4626ac55cf8a43ff3b0966b9b

  • SHA256

    1fee585e34e2bf024c93a5e00826496fe001036720f10aa25ab9fa1deb3e5f5e

  • SHA512

    85d47e5740a0c1a3b2b7111660940b89aa476d747a48dad8fd9603dd1a9ea19cd813a0d606a469c78b90a0e619d13bc46af17d8ae7c2307b4287ebe801af1c6b

  • SSDEEP

    3072:aXsucLtv1jY5tpiAsWJkwzr5hH4oH2jOmCg9xczwd2l:6/cLR1jc4bXq5F+jOmCg9xVd2l

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .nury

  • offline_id

    KFBzXY7hTnWvKHIgFKUOR1MsE6RDJJwQPj1ozPt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-IfeNgr671e Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0589Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.2

Botnet

517

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

nam7

C2

103.89.90.61:34589

Attributes
  • auth_value

    533c8fbdab4382453812c73ea2cee5b8

Extracted

Family

redline

Botnet

Fote

C2

79.137.199.60:4691

Attributes
  • auth_value

    e063cd2fd03a8d8334b8d7c3a7b0e7ef

Extracted

Family

redline

Botnet

slovarik15btc

C2

78.153.144.3:2510

Attributes
  • auth_value

    bfedad55292538ad3edd07ac95ad8952

Targets

    • Target

      1fee585e34e2bf024c93a5e00826496fe001036720f10aa25ab9fa1deb3e5f5e

    • Size

      230KB

    • MD5

      1dbc61be06adbff7b89fc7397a35d688

    • SHA1

      5740e40795b4baa4626ac55cf8a43ff3b0966b9b

    • SHA256

      1fee585e34e2bf024c93a5e00826496fe001036720f10aa25ab9fa1deb3e5f5e

    • SHA512

      85d47e5740a0c1a3b2b7111660940b89aa476d747a48dad8fd9603dd1a9ea19cd813a0d606a469c78b90a0e619d13bc46af17d8ae7c2307b4287ebe801af1c6b

    • SSDEEP

      3072:aXsucLtv1jY5tpiAsWJkwzr5hH4oH2jOmCg9xczwd2l:6/cLR1jc4bXq5F+jOmCg9xVd2l

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks