General

  • Target

    4109b53059128d74bf178bfbc7b5d7e5.exe

  • Size

    4.7MB

  • Sample

    221006-ttmt9shhc9

  • MD5

    4109b53059128d74bf178bfbc7b5d7e5

  • SHA1

    4ab24c962cb923a0a36f2620241b40c8d4f609d3

  • SHA256

    71976a8939fca900ea30249c75dc1f462bebf2d9bac2e9900679c59bf2ad00c8

  • SHA512

    8a35389e32be0787054c3cede1b86e7c63a6737ea843f8bfbb62bd1756a306d61a32eeaf78576ee0bcb7138321d89f40ca0cf13130d9fba09ecf9ed0b8e00f0a

  • SSDEEP

    98304:9cbmnt2j4EbBdfXPJ2/46GalfFZIAQY4yHec/1F4:97cbBFXPQJGapIqoc/

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

redline

Botnet

nam6.9

C2

103.89.90.61:34589

Attributes
  • auth_value

    4fdd47c99ace4ac44dfd0a23529bf5ac

Extracted

Family

redline

Botnet

Mun

C2

yaterirennin.xyz:80

ncoduryllixe.xyz:80

Attributes
  • auth_value

    59a7bb64bbc9b0c25a1406a188f55bf3

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

redline

Botnet

1

C2

79.110.62.196:35726

Attributes
  • auth_value

    4b711fa6f9a5187b40500266349c0baf

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .adww

  • offline_id

    z8lhl4oForVEc7gy9Ra8rSqjYMl3xiFRuIW4not1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-g28rVcqA58 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0573Jhyjd

rsa_pubkey.plain

Targets

    • Target

      4109b53059128d74bf178bfbc7b5d7e5.exe

    • Size

      4.7MB

    • MD5

      4109b53059128d74bf178bfbc7b5d7e5

    • SHA1

      4ab24c962cb923a0a36f2620241b40c8d4f609d3

    • SHA256

      71976a8939fca900ea30249c75dc1f462bebf2d9bac2e9900679c59bf2ad00c8

    • SHA512

      8a35389e32be0787054c3cede1b86e7c63a6737ea843f8bfbb62bd1756a306d61a32eeaf78576ee0bcb7138321d89f40ca0cf13130d9fba09ecf9ed0b8e00f0a

    • SSDEEP

      98304:9cbmnt2j4EbBdfXPJ2/46GalfFZIAQY4yHec/1F4:97cbBFXPQJGapIqoc/

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks