Resubmissions

14-11-2022 04:15

221114-evjrnshh2t 10

17-07-2022 06:05

220717-gtf1hagcf3 10

02-07-2022 06:53

220702-hn2kpadhcp 10

General

  • Target

    File.exe

  • Size

    275KB

  • Sample

    220702-hn2kpadhcp

  • MD5

    bdc781f3ff4937a9f53d0af613d00002

  • SHA1

    0e1a3279035daa3d0681fd24e2a7c1d446882054

  • SHA256

    bbf8dbb3ca59a60f20438cabbb16449bdecbfa4c6347172a6e20c3639dd4e2fd

  • SHA512

    c7311fc23ca7d6552dcf759aed5bd000df04ac78d672d6cab2ee7976301714a96773dda7c0b76e6abc26f4852318a02218e549cd1e392fbbd59bf56a5e28e145

Malware Config

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://85.202.169.116/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

85.202.169.116

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

http://212.193.30.29/server.txt

212.193.30.21

Attributes
  • payload_url

    http://193.233.185.125/download/NiceProcessX64.bmp

    http://193.233.185.125/download/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Extracted

Family

nymaim

C2

45.141.237.3

31.210.20.149

212.192.241.16

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .eiur

  • offline_id

    JPKXWc5eWNjIicWmQyJxv6NCjbH02qrKi0af9Zt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-aMsnHoiJcO Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0510Usjdjs

rsa_pubkey.plain

Extracted

Family

vidar

Version

53

Botnet

1448

C2

https://t.me/ch_inagroup

https://mastodon.social/@olegf9844e

Attributes
  • profile_id

    1448

Extracted

Family

redline

Botnet

Mount2

C2

ushatamaiet.xyz:80

adinoreiver.xyz:80

qulyneanica.com:80

Attributes
  • auth_value

    041a7c36d4c8d195af1a8b950182ee96

Extracted

Family

vidar

Version

53

Botnet

937

C2

https://t.me/ch_inagroup

https://mastodon.social/@olegf9844e

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

52.7

Botnet

517

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    517

Targets

    • Target

      File.exe

    • Size

      275KB

    • MD5

      bdc781f3ff4937a9f53d0af613d00002

    • SHA1

      0e1a3279035daa3d0681fd24e2a7c1d446882054

    • SHA256

      bbf8dbb3ca59a60f20438cabbb16449bdecbfa4c6347172a6e20c3639dd4e2fd

    • SHA512

      c7311fc23ca7d6552dcf759aed5bd000df04ac78d672d6cab2ee7976301714a96773dda7c0b76e6abc26f4852318a02218e549cd1e392fbbd59bf56a5e28e145

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks