General

  • Target

    SmsCu7OoyF.exe

  • Size

    4.8MB

  • Sample

    220908-tm6nssfad4

  • MD5

    154d362591590cd7de1fa3ee1c0e0989

  • SHA1

    58f4f9222e359a99e4faa9589d4fdb5dab7e9272

  • SHA256

    21ce471527c051d26da04e96c2829f450b031767399ea401920ab8b43018e421

  • SHA512

    90d639230bb0394eea743f4c2d16cb167235486c779b99c2ca3d56d7b6f5b02389d3da37633ff6036f823e1b2452a6b9dbd154559d7bb3943098b69d3f501409

  • SSDEEP

    98304:SoQYqKFaaj9oTAsEqMxBEKt/DGOUqd1j1/Isz3epgEf7Q/NBdsr:Pu4wAX90caOUqFIsKpR7IBK

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

redline

Botnet

0809_0x00

C2

ns3.livelogs.xyz:81

Attributes
  • auth_value

    4732d4c9e02e87fffadfade3615428cf

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

redline

Botnet

ruzki11

C2

176.113.115.146:9582

Attributes
  • auth_value

    3f123fbeeb648d14e63ba3220163f0c9

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .mmvb

  • offline_id

    yd6oYv6aBN90yFzTWdZ34sXSXtXiauzOLXZyWht1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-xuPJqoyzQE Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0556Jhyjd

rsa_pubkey.plain

Targets

    • Target

      SmsCu7OoyF.exe

    • Size

      4.8MB

    • MD5

      154d362591590cd7de1fa3ee1c0e0989

    • SHA1

      58f4f9222e359a99e4faa9589d4fdb5dab7e9272

    • SHA256

      21ce471527c051d26da04e96c2829f450b031767399ea401920ab8b43018e421

    • SHA512

      90d639230bb0394eea743f4c2d16cb167235486c779b99c2ca3d56d7b6f5b02389d3da37633ff6036f823e1b2452a6b9dbd154559d7bb3943098b69d3f501409

    • SSDEEP

      98304:SoQYqKFaaj9oTAsEqMxBEKt/DGOUqd1j1/Isz3epgEf7Q/NBdsr:Pu4wAX90caOUqFIsKpR7IBK

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Detectes Phoenix Miner Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Tasks