General

  • Target

    38b81564e482899761e06d8cfa14b05e9d814aa9408c18ccaa3201d9676a799c

  • Size

    327KB

  • Sample

    230109-xrxs8sag5x

  • MD5

    9a35dcb644d475bb995827874c43fdfe

  • SHA1

    c4d459f94b5543e868cfd2c15b9322fe5b70d0de

  • SHA256

    38b81564e482899761e06d8cfa14b05e9d814aa9408c18ccaa3201d9676a799c

  • SHA512

    e761af24405e05f36ec6d88ba960839fe8cac8115d472ee978cbca50b8ffc95450abf7d5b40208adb15fe5259b9ff45d05b38add5c038320654ad6e5a67fe1ff

  • SSDEEP

    3072:NXOWbQCVe+Nx5m5PdKGvF5nEHlxQT3dMF7zkuWdjJrht62rBQqVmdVbmfZaW/d+D:J1bQCRx5k2xKtM+TH606YmPmf/o

Malware Config

Extracted

Family

redline

Botnet

@2023@New

C2

91.215.85.155:32796

Attributes
  • auth_value

    0be5b9b84cd5b707e91a48e341e3f7d7

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

1.9

Botnet

19

C2

https://t.me/travelticketshop

https://steamcommunity.com/profiles/76561199469016299

Attributes
  • profile_id

    19

Targets

    • Target

      38b81564e482899761e06d8cfa14b05e9d814aa9408c18ccaa3201d9676a799c

    • Size

      327KB

    • MD5

      9a35dcb644d475bb995827874c43fdfe

    • SHA1

      c4d459f94b5543e868cfd2c15b9322fe5b70d0de

    • SHA256

      38b81564e482899761e06d8cfa14b05e9d814aa9408c18ccaa3201d9676a799c

    • SHA512

      e761af24405e05f36ec6d88ba960839fe8cac8115d472ee978cbca50b8ffc95450abf7d5b40208adb15fe5259b9ff45d05b38add5c038320654ad6e5a67fe1ff

    • SSDEEP

      3072:NXOWbQCVe+Nx5m5PdKGvF5nEHlxQT3dMF7zkuWdjJrht62rBQqVmdVbmfZaW/d+D:J1bQCRx5k2xKtM+TH606YmPmf/o

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks