Resubmissions

26-08-2021 15:30

210826-eqjwc3wpfa 10

26-08-2021 15:06

210826-zjkk6mr366 10

26-08-2021 14:31

210826-mw2gr11d6j 10

26-08-2021 01:04

210826-5ld5kf1zrj 10

26-08-2021 01:03

210826-32mdflhtr6 10

26-08-2021 00:58

210826-6fpc34ct8x 10

26-08-2021 00:41

210826-ylmpk9586e 10

26-08-2021 00:31

210826-pygyb6r89x 10

General

  • Target

    71E2CF4709767EAB8E0E6DCD8F19D37C.exe

  • Size

    5.2MB

  • Sample

    210826-6fpc34ct8x

  • MD5

    71e2cf4709767eab8e0e6dcd8f19d37c

  • SHA1

    0641acedc06c13a17d94968e3237c4d9533fc0b9

  • SHA256

    077ac4018bc25a85796c54e06872071d561df272188dde34daca7e5d01e950fd

  • SHA512

    686cae3db08ad1c7beaf13758a74cae4eb4084d152be49510c11a13010cbb27a1407657fab57d0d732648e91e21862c0604a9ad789e55bcac803fc7be6b4b675

Malware Config

Extracted

Family

vidar

Version

40.1

Botnet

706

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pub1

C2

viacetequn.site:80

Extracted

Family

xloader

Version

2.3

Campaign

ec33

C2

http://www.chaturvedi.fyi/ec33/

Decoy

ride-hard.net

westindiesofficial.com

technewcomer.com

anwen.ink

smarthumanresource.com

aspenhillgetaway.com

westinventures.com

sercomp.pro

fitwoop.com

advertisingviews.site

stinato.com

kidsfundshoes.com

xaufuture.com

emaildesktophelp.com

hey-events.com

v-j9.com

eurekabox.net

export-rice.net

arcadems.com

thejackparker.com

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: C4D-028-38D Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Targets

    • Target

      71E2CF4709767EAB8E0E6DCD8F19D37C.exe

    • Size

      5.2MB

    • MD5

      71e2cf4709767eab8e0e6dcd8f19d37c

    • SHA1

      0641acedc06c13a17d94968e3237c4d9533fc0b9

    • SHA256

      077ac4018bc25a85796c54e06872071d561df272188dde34daca7e5d01e950fd

    • SHA512

      686cae3db08ad1c7beaf13758a74cae4eb4084d152be49510c11a13010cbb27a1407657fab57d0d732648e91e21862c0604a9ad789e55bcac803fc7be6b4b675

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Xloader Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks