General
-
Target
RNSM00453.7z
-
Size
124.4MB
-
Sample
241012-v4dvsasdkg
-
MD5
476f712361418b566450de6542746a33
-
SHA1
ecb5554071fdbed5fc9ce8bf4c7f05377864e8c4
-
SHA256
7b09cbca6d171aa7f46ae5abd6830f16f29b20ec26021b5d45ee8e51747e2141
-
SHA512
3513bff42f8b0de2138512e8bff1e44f721816d8130c4a7030095097770d8bf2bc910e65c7aab6bd3ebfd6b9d4164b0cb18e1849f1bcda855f1b36102364e03b
-
SSDEEP
3145728:k2k+SMixLEhqcaA6zSP0aoZpjvQ/qFISVBueFYVkcItr7SFy:k2k+SMQKqccSP+pzwqFIcFS01SFy
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00453.7z
Resource
win10v2004-20241007-en
Malware Config
Extracted
djvu
http://astdg.top/nddddhsspen6/get.php
-
extension
.gujd
-
offline_id
NcBG8wI6Q1WFhUNlCRyjmrWGeGew2vvCKtJgKot1
-
payload_url
http://securebiz.org/dl/build2.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0316ewgfDd
Extracted
nanocore
1.2.2.0
62.109.11.164:2346
7b5cc397-d08c-4533-acb0-e661fb0000dd
-
activate_away_mode
true
-
backup_connection_host
62.109.11.164
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-30T06:50:10.862172036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2346
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
29994
-
keyboard_logging
true
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7b5cc397-d08c-4533-acb0-e661fb0000dd
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
62.109.11.164
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:5552
90cdc4299e3838b5249c33e1c7a2dd25
-
reg_key
90cdc4299e3838b5249c33e1c7a2dd25
-
splitter
|'|'|
Extracted
quasar
1.4.0
Office04
192.168.1.2:4444
b2ec2a58-c128-4e0f-a41e-e57162b3d7ff
-
encryption_key
1D5CDB2FA3BC76D3356F72927A44B5934F473655
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
redline
terrornax
45.88.3.176:17033
Extracted
agenttesla
https://api.telegram.org/bot1833231669:AAGi09Fqux60ktahLhT8D677G7uISE3okog/sendDocument
Extracted
C:\Users\Public\Pictures\recover.txt
http://s3clm4lufbmfhmeb.tor2web.org/?id=AstHzPrd62I6AQzATGyQGSXmFuQmbxiPPgl4bd32t4kfdQ%3d%3d
http://s3clm4lufbmfhmeb.onion.to/?id=AstHzPrd62I6AQzATGyQGSXmFuQmbxiPPgl4bd32t4kfdQ%3d%3d
http://s3clm4lufbmfhmeb.onion.cab/?id=AstHzPrd62I6AQzATGyQGSXmFuQmbxiPPgl4bd32t4kfdQ%3d%3d
http://s3clm4lufbmfhmeb.onion.link/?id=AstHzPrd62I6AQzATGyQGSXmFuQmbxiPPgl4bd32t4kfdQ%3d%3d
http://s3clm4lufbmfhmeb.onion/?id=AstHzPrd62I6AQzATGyQGSXmFuQmbxiPPgl4bd32t4kfdQ%3d%3d
Extracted
C:\yunbox\driver\_readme.txt
djvu
https://we.tl/t-mNr1oio2P6
Extracted
latentbot
hhhhhhhhhhq1.zapto.org
Targets
-
-
Target
RNSM00453.7z
-
Size
124.4MB
-
MD5
476f712361418b566450de6542746a33
-
SHA1
ecb5554071fdbed5fc9ce8bf4c7f05377864e8c4
-
SHA256
7b09cbca6d171aa7f46ae5abd6830f16f29b20ec26021b5d45ee8e51747e2141
-
SHA512
3513bff42f8b0de2138512e8bff1e44f721816d8130c4a7030095097770d8bf2bc910e65c7aab6bd3ebfd6b9d4164b0cb18e1849f1bcda855f1b36102364e03b
-
SSDEEP
3145728:k2k+SMixLEhqcaA6zSP0aoZpjvQ/qFISVBueFYVkcItr7SFy:k2k+SMQKqccSP+pzwqFIcFS01SFy
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V2
-
Detected Djvu ransomware
-
GandCrab payload
-
Process spawned unexpected child process
This typically indicates the parent process was compromised via an exploit or macro.
-
Quasar payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
SectopRAT payload
-
AgentTesla payload
-
Clears Windows event logs
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Modifies Windows Firewall
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Obfuscated with Agile.Net obfuscator
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
-
Uses the VBS compiler for execution
-
Adds Run key to start application
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Indicator Removal: File Deletion
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
2Clear Windows Event Logs
1File Deletion
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1