General

  • Target

    42b10f1ff71839a9882ae5ac43aa18bb3e98319bc80a1db1162131353fc6e7d0.exe

  • Size

    2.4MB

  • Sample

    220902-nt1hgaffb2

  • MD5

    00128af5dec98d72bb68e7bcd14cf614

  • SHA1

    e0be294997e37bd703fab948f0ede9f3ab9ec1b1

  • SHA256

    42b10f1ff71839a9882ae5ac43aa18bb3e98319bc80a1db1162131353fc6e7d0

  • SHA512

    917de074b6582fbf96ca3172aef173e9f04af6b25539e39973de63e7159a79573ba3e52fd1131665138d4f86e6e2c1b1113a9d71dfda53a61b7d8a0808466878

  • SSDEEP

    49152:6Qo/qgSfVFQgBB9qJszGMasq4JkgM9MydGyBYsia/CrgL:Cq5fDvqJsz1pqrjsyvia/Ce

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

raccoon

Botnet

8a83f2689674308992d5090432708aae

C2

http://174.138.15.216/

rc4.plain

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Extracted

Family

raccoon

Botnet

ad82482251879b6e89002f532531462a

C2

http://89.185.85.53/

rc4.plain

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Targets

    • Target

      42b10f1ff71839a9882ae5ac43aa18bb3e98319bc80a1db1162131353fc6e7d0.exe

    • Size

      2.4MB

    • MD5

      00128af5dec98d72bb68e7bcd14cf614

    • SHA1

      e0be294997e37bd703fab948f0ede9f3ab9ec1b1

    • SHA256

      42b10f1ff71839a9882ae5ac43aa18bb3e98319bc80a1db1162131353fc6e7d0

    • SHA512

      917de074b6582fbf96ca3172aef173e9f04af6b25539e39973de63e7159a79573ba3e52fd1131665138d4f86e6e2c1b1113a9d71dfda53a61b7d8a0808466878

    • SSDEEP

      49152:6Qo/qgSfVFQgBB9qJszGMasq4JkgM9MydGyBYsia/CrgL:Cq5fDvqJsz1pqrjsyvia/Ce

    • Colibri Loader

      A loader sold as MaaS first seen in August 2021.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • YTStealer

      YTStealer is a malware designed to steal YouTube authentication cookies.

    • YTStealer payload

    • Detectes Phoenix Miner Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks