General

  • Target

    b8a9f9c01d7ee026baeabb968916e15a04c6eb4f214becff5eb73bf49acd9f36

  • Size

    5.2MB

  • Sample

    220930-1m879afaa6

  • MD5

    559b9c9948db8d9243c9444dec15a2d6

  • SHA1

    cc5677af51082675d7fcac2bb017e8770b905771

  • SHA256

    b8a9f9c01d7ee026baeabb968916e15a04c6eb4f214becff5eb73bf49acd9f36

  • SHA512

    8ec671a6b2409c597a6f8500f8e1c8642b86ca6a60ddbcfb149102b08317590c5d6ffd998e09e86356c89a289cddba1209b05393f9fd8fb08358af3aa88faa17

  • SSDEEP

    98304:z8qHMzI8MbVuLnEZuORofgT5WZZy+YZLKtTM0LxjTuyHi4WZv+2:z8qszGVubmTWeYdL5vCJ

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

redline

Botnet

nam6.5

C2

103.89.90.61:34589

Attributes
  • auth_value

    ea8cbb51ed8a91dcbe95697e8bb9a9d7

Extracted

Family

redline

Botnet

ruzki19

C2

176.113.115.146:9582

Attributes
  • auth_value

    c97cb30de806db62d9a577d3d800e1a4

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Targets

    • Target

      b8a9f9c01d7ee026baeabb968916e15a04c6eb4f214becff5eb73bf49acd9f36

    • Size

      5.2MB

    • MD5

      559b9c9948db8d9243c9444dec15a2d6

    • SHA1

      cc5677af51082675d7fcac2bb017e8770b905771

    • SHA256

      b8a9f9c01d7ee026baeabb968916e15a04c6eb4f214becff5eb73bf49acd9f36

    • SHA512

      8ec671a6b2409c597a6f8500f8e1c8642b86ca6a60ddbcfb149102b08317590c5d6ffd998e09e86356c89a289cddba1209b05393f9fd8fb08358af3aa88faa17

    • SSDEEP

      98304:z8qHMzI8MbVuLnEZuORofgT5WZZy+YZLKtTM0LxjTuyHi4WZv+2:z8qszGVubmTWeYdL5vCJ

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks