Resubmissions

07-02-2023 08:23

230207-kakq5adf3t 10

22-04-2022 08:00

220422-jwg2pagadm 10

General

  • Target

    Setup.bin.zip

  • Size

    217KB

  • Sample

    220422-jwg2pagadm

  • MD5

    3e66aceea4ebeee50ff967d3a06ff140

  • SHA1

    88d25e59f843a8af061802a9460a11a1662e5fb4

  • SHA256

    bf625b1705f381d9b4ef53a9b0b70ca2d6c255534ddbbec631af0b57ecc01731

  • SHA512

    b9726c63b8dc63a227d2ca8b009a378d3f172fb9d1c3cafb56b555fe17189a48639e4603b9c6e335bbf7feea0fedcf28fc4b1d536a56c0021e9fb95d94b85afa

Malware Config

Extracted

Family

redline

Botnet

xeesy1

C2

gumishosaled.xyz:80

helacanushoc.xyz:80

igucanitoasi.xyz:80

Attributes
  • auth_value

    81fbe46937533b976e4936d1d83eb0da

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .jhdd

  • offline_id

    Xe4NOamOTHZrARTiL9dfVzAylFrEWLGGbr2dngt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FT7BNVbXC9 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0457JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

937

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Mount1

C2

149.202.88.172:15126

Attributes
  • auth_value

    c85241b68b6ceda38acb93746c858180

Extracted

Family

redline

Botnet

sups

C2

193.150.103.37:21330

Attributes
  • auth_value

    530b2ae4fb8a1808a2a006e5392f2c85

Extracted

Family

redline

C2

91.243.59.131:7171

Attributes
  • auth_value

    a5255ae7e0b3a101ca19cea9dc3d1619

Extracted

Family

redline

Botnet

@humus228p

C2

185.215.113.24:15994

Attributes
  • auth_value

    bb99a32fdff98741feb69d524760afae

Targets

    • Target

      Setup.bin

    • Size

      523KB

    • MD5

      329acf4d6a5e735c1fd3b3fc6c77d3f3

    • SHA1

      932598a6dbd5eaa0bd7b2aabd16f9c5fab62d960

    • SHA256

      ebe82a7d2f2f9989a5e4ef6a4602a8224abdff7aef5baa6beacb5977c02ac3e0

    • SHA512

      1c4b78f03238bd6e01abd14794c78ab5a27daf32c6a7237e814740f81c5892f4353f1145c71ad4fd1c57f5675a2281645de3fa437d78c05d5cc24c02f41cf4b5

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Vidar Stealer

    • Blocklisted process makes network request

    • Contacts a large (1158) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

4
T1031

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

1
T1089

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Network Service Scanning

1
T1046

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks