General

  • Target

    Install.exe

  • Size

    5.3MB

  • Sample

    220913-vnszrsgba3

  • MD5

    77a1fa2f84779c02a44c6ce61191b3db

  • SHA1

    5ca344ace58ba9c35162183d58d47de6736e2b77

  • SHA256

    228d9379893a6e5b355112408ce0d9ca6e316c7d3989491601f06fcc9f101076

  • SHA512

    47943205e65f1bdfb2019096dd28b179944de054d1bccbf2a212d0425e39b8f18541e4f68c597af187c9b616a69564feec433be47cbc34f88b59d4f2139c7fff

  • SSDEEP

    98304:MI7TMqXo8OiMzIXlfjMXE7wbxdoIzuE5s0oB27LECbfibNImMvP45tu:Syo8O7zgA0Evoauk4+E2S2TItu

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

redline

Botnet

5

C2

79.110.62.196:26277

Attributes
  • auth_value

    febe6965b41d2583ad2bb6b5aa23cfd5

Extracted

Family

redline

Botnet

nam6.2

C2

103.89.90.61:34589

Attributes
  • auth_value

    4040fe7c77de89cf1a6f4cebd515c54c

Extracted

Family

redline

Botnet

@forceddd_lzt

C2

5.182.36.101:31305

Attributes
  • auth_value

    91ffc3d776bc56b5c410d1adf5648512

Extracted

Family

redline

Botnet

ruzki14

C2

176.113.115.146:9582

Attributes
  • auth_value

    688c6d70531c05d3fba22723e72366f6

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .eemv

  • offline_id

    5IVlpkccZlJz0AZ5atgGWVKe9CGAnXjohDf40mt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-0e5rCKsYCc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0560Jhyjd

rsa_pubkey.plain

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Targets

    • Target

      Install.exe

    • Size

      5.3MB

    • MD5

      77a1fa2f84779c02a44c6ce61191b3db

    • SHA1

      5ca344ace58ba9c35162183d58d47de6736e2b77

    • SHA256

      228d9379893a6e5b355112408ce0d9ca6e316c7d3989491601f06fcc9f101076

    • SHA512

      47943205e65f1bdfb2019096dd28b179944de054d1bccbf2a212d0425e39b8f18541e4f68c597af187c9b616a69564feec433be47cbc34f88b59d4f2139c7fff

    • SSDEEP

      98304:MI7TMqXo8OiMzIXlfjMXE7wbxdoIzuE5s0oB27LECbfibNImMvP45tu:Syo8O7zgA0Evoauk4+E2S2TItu

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks