A forum for reverse engineering, OS internals and malware analysis 

Forum for analysis and discussion about malware.
 #23003  by r4n$0mw4r3
 Fri May 30, 2014 7:01 pm
I came across an executable today that may be an update to CryptoWall. I have included an XML with info from PeStudio. I will also include sample. I have already seen 2 cases where this file exists and goes undetected, but

https://www.virustotal.com/en/file/3d46 ... /analysis/
Here is an xml created with PeStudio
(75.83 KiB) Downloaded 63 times
Attachments
pw: infected666
(89.93 KiB) Downloaded 151 times
 #23628  by unixfreaxjp
 Sun Aug 17, 2014 11:46 am
Recent Upatre campaign, GMOZ used proxies, dropped PWS and ..CryptoWall
(the images are click-able to view larger size)

Campaigns summary:
Image

Image

The malware:
Upatre: https://www.virustotal.com/en/file/265a ... /analysis/
PWS: https://www.virustotal.com/en/file/a747 ... /analysis/
CryptoWall: https://www.virustotal.com/en/file/9f09 ... /analysis/

Callbacks domains:
Code: Select all
latinmodeldr.com (192.185.158.104) USA! 192-185-158-104.unifiedlayer.com.|20013 | 192.185.128.0/18 | CYRUSONE | US 
deals4luxe.com (192.185.153.233) USA! ns589.websitewelcome.com.|20013 | 192.185.128.0/18 | CYRUSONE | US | WEBSITEWELCOME.COM
unitedgroupco.com (74.81.74.52) USA! server04.abstractdns.com.|16626 | 74.81.72.0/21 | GNAXNET-AS | US | GLOBAL NET ACCESS LLC
WEBSITEWELCOME.COM hanko-communication.com (81.88.57.68) Italy! |39729 | 81.88.48.0/20 | REGISTER | IT 


Interesting stuff during downloads, spawns two process, second (spawned) one is downloading, just my notes:
Image

The whole captured data of one session of infection:
Image

The backend infrastructure used:
Image

Visiting these extortionist's decrypting service page in onionland:
Image

The graph of infection to infra domain shows the peak in weekend while the campaign hits victims:
Image

Some facts for the infrastructure used domain, for further investigation in Russia Federation:
Code: Select all
Registry Registrant ID:
Registrant Name: Igor Neftiakov
Registrant Organization: Private Person
Registrant Street: krijevskogo 18 kv 19
Registrant City: Moscow
Registrant State/Province: Moscow
Registrant Postal Code: 156237
Registrant Country: RU
Registrant Phone: +79267463780
Registrant Phone Ext:
Registrant Fax:
Registrant Fax Ext:
Registrant Email: diphumicriocamp1975@mail.ru
Registry Admin ID:

Samples are attached under scope of above related report
DISCLAIMER: We won't share the full set of samples here, which contains crypto information used by this malware, to any research entity/individual related to United States as A PROTEST to US District Court in Nebraska in approving the FBI's "regular" search warrant's application to conduct mass infection a government sponsored-made Malware (that was adapting the crook's malware obfuscation technology to infect non-American individuals connected to the privacy protected network in internet), as per technically disclosed and verdicted here: http://www.kernelmode.info/forum/viewto ... =16&t=3432

#MalwareMustDie!
Attachments
7zip format, pwd: infectedinfected
For non-US, feel free to contact me to have full sample sets after stated who you are. We are sharing these for supporting the decoding effort of the samples.

(167.48 KiB) Downloaded 129 times
 #23634  by nielsgroeneveld
 Mon Aug 18, 2014 8:15 am
"For non-US, feel free to contact me to have full sample sets after stated who you are. We are sharing these for supporting the decoding effort of the samples."

Just curious, what's the logic behind this ? Is the US trusted, and the rest of the world suspicious ? Do we expect criminals or others to use their real IP, showing their locations ?
 #24063  by patriq
 Mon Oct 06, 2014 7:41 pm
sample attached
decrypt.PNG
decrypt.PNG (183.65 KiB) Viewed 1768 times
ransom.PNG
ransom.PNG (101.59 KiB) Viewed 1767 times
"Decrypt Instruction" on infected machines:
Code: Select all
What happened to your files ?
All of your files were protected by a strong encryption with RSA-2048 using CryptoWall.
More information about the encryption keys using RSA-2048 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem)


What does this mean ?
This means that the structure and data within your files have been irrevocably changed, you will not be able to work with them, read them or see them,
it is the same thing as losing them forever, but with our help, you can restore them.


How did this happen ?
Especially for you, on our server was generated the secret key pair RSA-2048 - public and private.
All your files were encrypted with the public key, which has been transferred to your computer via the Internet.
Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our secret server.


What do I do ?
Alas, if you do not take the necessary measures for the specified time then the conditions for obtaining the private key will be changed.
If you really value your data, then we suggest you do not waste valuable time searching for other solutions because they do not exist.


For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below:
1.https://kpai7ycr7jxqkilp.torminater.com/h3Y5
2.https://kpai7ycr7jxqkilp.torchek.com/h3Y5
3.https://kpai7ycr7jxqkilp.way2tor.com/h3Y5

If for some reasons the addresses are not available, follow these steps:
1.Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 
2.After a successful installation, run the browser and wait for initialization.
3.Type in the address bar: kpai7ycr7jxqkilp.onion/h3Y5
4.Follow the instructions on the site.


IMPORTANT INFORMATION:
Your personal page: https://kpai7ycr7jxqkilp.torminater.com/h3Y5
Your personal page (using TOR): kpai7ycr7jxqkilp.onion/h3Y5
Your personal identification number (if you open the site (or TOR 's) directly):

Visit the TOR site and you can enter random "PIN" codes and see other ransom amounts.


Sample attached:
https://www.virustotal.com/en/file/0483 ... /analysis/
Attachments
usual pass
(389.55 KiB) Downloaded 162 times