General

  • Target

    00c0934af824603bef01ce8a5d9fcbd0e97432c877d40cade42fdffdfb5175e0

  • Size

    2.5MB

  • Sample

    221015-y8ceasgca8

  • MD5

    7456a042d330c293f618181c1c52ee59

  • SHA1

    27d8b878fb07d7a3f23955cfad710c702a4acc3e

  • SHA256

    00c0934af824603bef01ce8a5d9fcbd0e97432c877d40cade42fdffdfb5175e0

  • SHA512

    62ad1abd683b1278a6d665f89c9fa9cffb02641b624c2716f7dea5de320405eb59e0fb1e301e228bb58d9202c8e32f89acd217a18850b6921148cf777bb7a101

  • SSDEEP

    49152:EghS3ALwLVtkYDnz+ZSPIa1QVtpnjCzSeyBOLnY9y8/OMm9vqw:JhS2qVtkYDuHLjCnGOT4yiOMm9f

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

nymaim

C2

45.15.156.54

85.31.46.167

Extracted

Family

vidar

Version

55

Botnet

1679

C2

http://138.201.90.120:80

Attributes
  • profile_id

    1679

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

raccoon

Botnet

ce21570f8b07f4e68bfb7f44917635b1

C2

http://135.148.104.11/

http://77.73.133.7/

rc4.plain

Extracted

Family

redline

Botnet

nam6.2

C2

103.89.90.61:34589

Attributes
  • auth_value

    4040fe7c77de89cf1a6f4cebd515c54c

Extracted

Family

redline

Botnet

141022_roz

C2

europe.firstmillion.click:81

Attributes
  • auth_value

    5f7ee4b154c3bb6fe2606434552ee688

Targets

    • Target

      00c0934af824603bef01ce8a5d9fcbd0e97432c877d40cade42fdffdfb5175e0

    • Size

      2.5MB

    • MD5

      7456a042d330c293f618181c1c52ee59

    • SHA1

      27d8b878fb07d7a3f23955cfad710c702a4acc3e

    • SHA256

      00c0934af824603bef01ce8a5d9fcbd0e97432c877d40cade42fdffdfb5175e0

    • SHA512

      62ad1abd683b1278a6d665f89c9fa9cffb02641b624c2716f7dea5de320405eb59e0fb1e301e228bb58d9202c8e32f89acd217a18850b6921148cf777bb7a101

    • SSDEEP

      49152:EghS3ALwLVtkYDnz+ZSPIa1QVtpnjCzSeyBOLnY9y8/OMm9vqw:JhS2qVtkYDuHLjCnGOT4yiOMm9f

    • Detects Smokeloader packer

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks