General

  • Target

    44e7cc521247c8517070f604b3fbb781.exe

  • Size

    5.4MB

  • Sample

    220930-p2cbaadee9

  • MD5

    44e7cc521247c8517070f604b3fbb781

  • SHA1

    a251e53ac1231b75cb7a681b2ad9f80d17a8356d

  • SHA256

    bf32d6402dff27525f6c67730b00a9f7e220ab4a258deee88fa9ada3f358a055

  • SHA512

    7e2f95333bbda3e3e8d2f3ecab35fcc613e509b7036a0ea3c6043e51e7727dff5288aa267686c39845a9af0de9c26fef65387f19f02d4792cbc5a88dcfeb17e1

  • SSDEEP

    98304:CX0jl74MzISwG0am9LgPu/21jYKdHrl1WD90Aw4u:CoBzTwGRtRYKRr+DG

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

redline

Botnet

nam6.5

C2

103.89.90.61:34589

Attributes
  • auth_value

    ea8cbb51ed8a91dcbe95697e8bb9a9d7

Extracted

Family

redline

Botnet

ruzki19

C2

176.113.115.146:9582

Attributes
  • auth_value

    c97cb30de806db62d9a577d3d800e1a4

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Targets

    • Target

      44e7cc521247c8517070f604b3fbb781.exe

    • Size

      5.4MB

    • MD5

      44e7cc521247c8517070f604b3fbb781

    • SHA1

      a251e53ac1231b75cb7a681b2ad9f80d17a8356d

    • SHA256

      bf32d6402dff27525f6c67730b00a9f7e220ab4a258deee88fa9ada3f358a055

    • SHA512

      7e2f95333bbda3e3e8d2f3ecab35fcc613e509b7036a0ea3c6043e51e7727dff5288aa267686c39845a9af0de9c26fef65387f19f02d4792cbc5a88dcfeb17e1

    • SSDEEP

      98304:CX0jl74MzISwG0am9LgPu/21jYKdHrl1WD90Aw4u:CoBzTwGRtRYKRr+DG

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks