General

  • Target

    65341B1F7F4018E163E564B546012D5BFA41A70C9B992.exe

  • Size

    3.3MB

  • Sample

    220816-r5ayqsacbr

  • MD5

    a4506dad7f03d4ee8a127d128f0ca712

  • SHA1

    f8eb247e6befb3189b03b8aab9bb9bec72bc80a8

  • SHA256

    65341b1f7f4018e163e564b546012d5bfa41a70c9b9926a0b48781ae4e3f9ec3

  • SHA512

    6bdcf3efd2ad40b49ec6a900db310cfc9e2ab31b0fcf3a61cfc95a509ad8d53246716a31c276c68f6185b9f5761b8ec378493e6b695cab21e6c5a6f06940180d

  • SSDEEP

    49152:xcB3tvx0sDcrJJG7pVcmgbdLWXHZsdtrkZkfqrQsaQHkpemkXbEwJ84vLRaBtIlR:xdscsumgB8ZOrRCR9HSx6wCvLUBsKGEy

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

nymaim

C2

208.67.104.9

212.192.241.16

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

193.233.193.14:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

redline

Botnet

nam6.1

C2

103.89.90.61:34589

Attributes
  • auth_value

    b5784d2217d2fd4ce7dab9bdb9fcaa62

Extracted

Family

redline

Botnet

Ruzki

C2

109.107.180.76:37989

Attributes
  • auth_value

    4ce4f90f66dc8b148654ee82ae4463a5

Targets

    • Target

      65341B1F7F4018E163E564B546012D5BFA41A70C9B992.exe

    • Size

      3.3MB

    • MD5

      a4506dad7f03d4ee8a127d128f0ca712

    • SHA1

      f8eb247e6befb3189b03b8aab9bb9bec72bc80a8

    • SHA256

      65341b1f7f4018e163e564b546012d5bfa41a70c9b9926a0b48781ae4e3f9ec3

    • SHA512

      6bdcf3efd2ad40b49ec6a900db310cfc9e2ab31b0fcf3a61cfc95a509ad8d53246716a31c276c68f6185b9f5761b8ec378493e6b695cab21e6c5a6f06940180d

    • SSDEEP

      49152:xcB3tvx0sDcrJJG7pVcmgbdLWXHZsdtrkZkfqrQsaQHkpemkXbEwJ84vLRaBtIlR:xdscsumgB8ZOrRCR9HSx6wCvLUBsKGEy

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks