Resubmissions

15-12-2022 01:43

221215-b5f7raee31 10

11-11-2022 02:58

221111-dgk7xagea9 10

11-11-2022 00:49

221111-a6lm7affh7 10

General

  • Target

    1234.zip

  • Size

    10.0MB

  • Sample

    221111-dgk7xagea9

  • MD5

    b00fb64492bfd306017b2b02334c3249

  • SHA1

    86fcca8368e8fd6e3eb00cdc52ca0230a585ae20

  • SHA256

    7df24cd763886c8b925a54be3e292fc75b6e49047709bbc1910fe50d81abcdb3

  • SHA512

    d9bf9cc219453e1031d4a077c0d65a0c37ba24db4a323980fd6816d0065bef944568656562eb565cf432a0c13f52086f7eea376c908597cece0ffb39837f5477

  • SSDEEP

    196608:S1Tx4O3zPtUJl0EP3vcXJBDxtm4fx+8wIAQmzfAL21/zCGx+dVLyiF:SN4atUJya3vmBDXf/hAQ+B1/z/xUVLX

Malware Config

Extracted

Family

privateloader

C2

208.67.104.60

Extracted

Family

redline

Botnet

6.67

C2

103.89.90.61:34589

Attributes
  • auth_value

    57de334192d09500bf7d628d081a6039

Extracted

Family

raccoon

Botnet

d2f643fdb867ca6beffc12549d6afb13

C2

http://167.235.134.14/

rc4.plain

Extracted

Family

redline

Botnet

new11102

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    38d4d92e028d88b56e58b649e85ec687

Extracted

Family

redline

Botnet

711

C2

194.110.203.100:32796

Attributes
  • auth_value

    24e3340d853c89cad1e25194559ee778

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

145.239.202.9:4120

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Targets

    • Target

      Install.exe

    • Size

      7.9MB

    • MD5

      2cc80b5a83b5e1b96bf817d26099e664

    • SHA1

      2507f7ca248884372a3088bf6413bd8292f898ca

    • SHA256

      06c9681d0fcdc083535d3aaa823b0d5a483bb93f237fb7857cd8e72b20f4088c

    • SHA512

      d5027ecda8337735e2149f6048124975e06e25865150f01b357d80926c8b786e1e0dc64cebf51b7c85bc5f72ec07571a4f170882ed386753ff6905b7dd2ba007

    • SSDEEP

      196608:Pkc8XmEtyfj6x5kMdFYjdYb9UNaLhKxgNq+W3D:Pkc8WEw4kAFYqUNaLhqgNVA

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks