Resubmissions

23-09-2024 16:46

240923-t983fatbnp 8

23-09-2024 16:39

240923-t587mswgrf 7

23-09-2024 08:53

240923-ktpjeswhnc 10

General

  • Target

    topaz video enhance ai crack windows.zip

  • Size

    20.9MB

  • Sample

    240923-ktpjeswhnc

  • MD5

    bbfafd0f772d95b9bcbc2cfa7002d9a1

  • SHA1

    dcd705932d93fc28b012947b49cd5f35ea32a80b

  • SHA256

    e32c38d9ba28bfaeef79fc362d72fdb016321d93efe19428d99daba9ed33c88b

  • SHA512

    fcd88a4b91133652732dd0abd6b3dc129ea60693a16bfbb110f891734e00719587e9653e718f45c8ca4ed4523215d5597dd3cc7d3b5bb36e77f5cd9245467240

  • SSDEEP

    393216:7IRxSHPw/04e9wAYK8SjYKAAXxuBHzgI5kMPM7nPOB3g1lAoIO5gPKRT6:SyYwwrEYKXIBHzgI5NAnGBw1+o3Gil6

Malware Config

Extracted

Family

vidar

Version

11

Botnet

3a15237aa92dcd8ccca447211fb5fc2a

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

193.3.168.69:41193

Extracted

Family

cryptbot

C2

tventyvf20vs.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

lumma

C2

https://lootebarrkeyn.shop/api

Targets

    • Target

      topaz video enhance ai crack windows/topaz video enhance ai crack windows.exe

    • Size

      816.4MB

    • MD5

      0ed473ad80f4539c46f043e7d14d4e85

    • SHA1

      112d4a25c16a12190e8bc8d5c35346d0eb47acb8

    • SHA256

      a903f61b3327529f59ef005efa7b41bdd91ce259b8f4422e1c9c13e5267b2117

    • SHA512

      47ef94feb19a7d8de63ae45949369c37624e801afcaed80f31556f700389f8ec02d0546de3a5eda7ae83d2724e8860d7b5b8882ccbdb7e0be766cd280ea8c320

    • SSDEEP

      393216:TAVchpPmaXtrAPxE3DjM16vbuo6EigC/Reiaqakjaz8BTwZeJkjoboj:ucFtkPxlqKo6T3Rtg8hv0

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Detect Vidar Stealer

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Enumerates processes with tasklist

    • Suspicious use of SetThreadContext

    • Target

      EarthAccepting/Limitation

    • Size

      80KB

    • MD5

      0732937d35617fc70025d70b3101ad38

    • SHA1

      1f822534503e8b7c433f1133c6325a8bb9c4656a

    • SHA256

      d0345655474b9da78e7374784e0e7629787307f55033c5243e3681181eac8682

    • SHA512

      62b872630d820dcdd7b545ec7fc74f1acf304c3ca4cc361a677cdf834f31fca2ce2cb67e2f69c267efc493f3bfd7ce2c33529fbf5fcb405a2b9da89029db874e

    • SSDEEP

      1536:0+/m1NmkIp5KP8SCVY5vmMhBZ5fnj3jpVALXXjNG6pF7JT/Dc9V9EbAhnCF:0+OX6p56CVYHZ5b3jpVq3DB7cgsCF

    Score
    1/10

MITRE ATT&CK Enterprise v15

Tasks