Resubmissions

20-04-2023 18:50

230420-xg91tabg36 10

20-04-2023 18:34

230420-w75y4sbf75 10

19-04-2023 13:11

230419-qe8xeaaf68 10

12-01-2023 04:39

230112-e91zhaba6w 10

12-01-2023 02:36

230112-c3xx6aeh99 10

General

  • Target

    5eb8103fce78104972cfb45b1242d003f9e66d2da920c7aa5742e185822d3f4d

  • Size

    321KB

  • Sample

    230112-e91zhaba6w

  • MD5

    dfc9518f5e0b145f1fa786628670863d

  • SHA1

    a54e4137ccf90fd1326509874063bd58c20fd1ed

  • SHA256

    5eb8103fce78104972cfb45b1242d003f9e66d2da920c7aa5742e185822d3f4d

  • SHA512

    d67aaeccce8629b38c918e97c5ffbd09a6f9395a73cac88e9a7d795e36f0ba6b51a59a4d65e84836bea44568054f00b2f4bb74d4c8d591c01d254f127e110a8e

  • SSDEEP

    3072:xXOGnVaMz9JltM5JxSmp6jUO4QRLaSmKLs8FlguE1igK56n6dF8M/WhJshp2BTBp:VJr1tcxSmJMm6FlgLde6n6dO6Wyg

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0631JOsiezyLgcsh7AtBZ4UXI56nqwQltkzjkfNYsUiDJjQLL
Emails

support@freshmail.top

datarestorehelp@airmail.cc

URLs

https://we.tl/t-N3pXlaPXFm

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Targets

    • Target

      5eb8103fce78104972cfb45b1242d003f9e66d2da920c7aa5742e185822d3f4d

    • Size

      321KB

    • MD5

      dfc9518f5e0b145f1fa786628670863d

    • SHA1

      a54e4137ccf90fd1326509874063bd58c20fd1ed

    • SHA256

      5eb8103fce78104972cfb45b1242d003f9e66d2da920c7aa5742e185822d3f4d

    • SHA512

      d67aaeccce8629b38c918e97c5ffbd09a6f9395a73cac88e9a7d795e36f0ba6b51a59a4d65e84836bea44568054f00b2f4bb74d4c8d591c01d254f127e110a8e

    • SSDEEP

      3072:xXOGnVaMz9JltM5JxSmp6jUO4QRLaSmKLs8FlguE1igK56n6dF8M/WhJshp2BTBp:VJr1tcxSmJMm6FlgLde6n6dO6Wyg

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • BlackNET

      BlackNET is an open source remote access tool written in VB.NET.

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies WinLogon for persistence

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

3
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

8
T1112

File Deletion

1
T1107

File Permissions Modification

1
T1222

Scripting

1
T1064

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Network Service Scanning

1
T1046

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks