General

  • Target

    5446bc8551fadc86113623548aceac8fd9cfa89ef86de503aee76f73d510fce1

  • Size

    4.5MB

  • Sample

    221028-tag5nsgecl

  • MD5

    1f66aed45a0ac90e460ddf1ae08d9621

  • SHA1

    2b86c1cb39664fd149cb33ed8fc33cffa6be57b5

  • SHA256

    5446bc8551fadc86113623548aceac8fd9cfa89ef86de503aee76f73d510fce1

  • SHA512

    2c4cfd25f13a3a1442d074d466ccb6857cdca83a4c3eecad8d20df62ec4389d51dde95140697b9899f3ca60afbd2da41011332c777378eec04b6966a119356d6

  • SSDEEP

    98304:xD18QJgdk3cEQAZ1pDxmYgNP6fVFZ/I9dU2AiwCvLUBsKcUK:xR8Q4PYZ1pDx/uyfrBIo2AiNLUCKY

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

redline

Botnet

dzkey

C2

193.106.191.19:47242

Attributes
  • auth_value

    52a449fd61ad73c3abc266d47c699ceb

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

Andriii_ff

C2

185.173.36.94:31511

Attributes
  • auth_value

    0318e100e6da39f286482d897715196b

Extracted

Family

redline

Botnet

6.4

C2

103.89.90.61:34589

Attributes
  • auth_value

    a7a3522462b1f9687c4ead2995816370

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.89.201.21:7161

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Extracted

Family

redline

Botnet

1310

C2

79.137.192.57:48771

Attributes
  • auth_value

    feb5f5c29913f32658637e553762a40e

Extracted

Family

redline

Botnet

new1028

C2

denestyenol.xyz:81

exirdonanos.xyz:81

Attributes
  • auth_value

    66c880a01e6ecc352ab1447a048f2697

Extracted

Family

vidar

Version

55.3

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Targets

    • Target

      5446bc8551fadc86113623548aceac8fd9cfa89ef86de503aee76f73d510fce1

    • Size

      4.5MB

    • MD5

      1f66aed45a0ac90e460ddf1ae08d9621

    • SHA1

      2b86c1cb39664fd149cb33ed8fc33cffa6be57b5

    • SHA256

      5446bc8551fadc86113623548aceac8fd9cfa89ef86de503aee76f73d510fce1

    • SHA512

      2c4cfd25f13a3a1442d074d466ccb6857cdca83a4c3eecad8d20df62ec4389d51dde95140697b9899f3ca60afbd2da41011332c777378eec04b6966a119356d6

    • SSDEEP

      98304:xD18QJgdk3cEQAZ1pDxmYgNP6fVFZ/I9dU2AiwCvLUBsKcUK:xR8Q4PYZ1pDx/uyfrBIo2AiNLUCKY

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Scripting

1
T1064

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks