General

  • Target

    25f2c0f78a15f025f1a864b9e7cb917b.exe

  • Size

    1.1MB

  • Sample

    221004-2r2veacgf6

  • MD5

    25f2c0f78a15f025f1a864b9e7cb917b

  • SHA1

    27a180447dda818ea7a1373a0c00bf1bd165172e

  • SHA256

    db4cd51f4764ebca116f02bf9bd6b8d0f1fb530271c258fe64ef1905ca060060

  • SHA512

    c84f3216c69e5c0a6dfd1e088ed8198ec4fc512a1d7202a8eac69319f77df691daf3ec35037c758b044f0a5323ea81b8b812638da4c2e7fc07be0fc24eef7869

  • SSDEEP

    24576:YR1F3F3VsagH2PN7nPtUL8t0Clb3zfU6yPCYCP+M6wpBFU1EvreVIH:YR1F3FiagOPt5tHzztPjVpBFUCvreqH

Malware Config

Extracted

Family

privateloader

C2

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

208.67.104.60

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Extracted

Family

raccoon

Botnet

f65d012b021e6e8fcaa9c1a04b6d5107

C2

http://64.44.102.241

http://64.44.102.116

rc4.plain

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Targets

    • Target

      25f2c0f78a15f025f1a864b9e7cb917b.exe

    • Size

      1.1MB

    • MD5

      25f2c0f78a15f025f1a864b9e7cb917b

    • SHA1

      27a180447dda818ea7a1373a0c00bf1bd165172e

    • SHA256

      db4cd51f4764ebca116f02bf9bd6b8d0f1fb530271c258fe64ef1905ca060060

    • SHA512

      c84f3216c69e5c0a6dfd1e088ed8198ec4fc512a1d7202a8eac69319f77df691daf3ec35037c758b044f0a5323ea81b8b812638da4c2e7fc07be0fc24eef7869

    • SSDEEP

      24576:YR1F3F3VsagH2PN7nPtUL8t0Clb3zfU6yPCYCP+M6wpBFU1EvreVIH:YR1F3FiagOPt5tHzztPjVpBFUCvreqH

    • Detects Smokeloader packer

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks