General

  • Target

    79acc4a60c4312c9e55f3b9fccd6c927faf872a43c5b02a9b4dfc2a9d293cf96

  • Size

    3.1MB

  • Sample

    220312-znf3esahh4

  • MD5

    b317828b5bab4e9af3e289b7c9a6d7c1

  • SHA1

    05b37be54fe4076260106fbf633f42ee11d5251c

  • SHA256

    79acc4a60c4312c9e55f3b9fccd6c927faf872a43c5b02a9b4dfc2a9d293cf96

  • SHA512

    edbe124ccd9338f26a8201b014eefa1409784c7a5ffe4064bbb6a9a7de61ceb81b6aa7120ed26a7684fb89e59da9fdb8eabf97e4389637698d78825dabc66afa

Malware Config

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

ccba3157b9f42051adf38fbb8f5d0aca7f2b7366

Attributes
  • url4cnc

    http://185.163.204.81/nui8xtgen

    http://194.180.191.33/nui8xtgen

    http://174.138.11.98/nui8xtgen

    http://194.180.191.44/nui8xtgen

    http://91.219.236.120/nui8xtgen

    https://t.me/nui8xtgen

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzkida

C2

185.11.73.55:22201

Attributes
  • auth_value

    000938fe0d697ca6a3b6cee46ba02ff3

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Targets

    • Target

      79acc4a60c4312c9e55f3b9fccd6c927faf872a43c5b02a9b4dfc2a9d293cf96

    • Size

      3.1MB

    • MD5

      b317828b5bab4e9af3e289b7c9a6d7c1

    • SHA1

      05b37be54fe4076260106fbf633f42ee11d5251c

    • SHA256

      79acc4a60c4312c9e55f3b9fccd6c927faf872a43c5b02a9b4dfc2a9d293cf96

    • SHA512

      edbe124ccd9338f26a8201b014eefa1409784c7a5ffe4064bbb6a9a7de61ceb81b6aa7120ed26a7684fb89e59da9fdb8eabf97e4389637698d78825dabc66afa

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks