General

  • Target

    08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1.zip

  • Size

    3.7MB

  • Sample

    221114-lqlh2abf5w

  • MD5

    4cbf4e60cffa06725de97ca94a25be49

  • SHA1

    4ffee6a40a689c5ba05978644a0352f6991fd4ee

  • SHA256

    e01c707ed88384300b1e48081590287e19ec16b83cf0c2afcb0f72a98c017e86

  • SHA512

    74120fb785ddd1be98bbd2644f6a417f4d522e0b33f906c84634e2660d577a344d3ff90a9ffd140283e492061b7f8f7259b45f0a695f5b035d9bbc26429a4219

  • SSDEEP

    98304:c0jO3gf7soZUvgcKVpXO1Qwm/k/6W/eaEKTQUHWNjP:tUgz/oCXOuwm/k/n/eIsUQjP

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Build2

C2

45.142.213.135:30059

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

vidar

Version

55.6

Botnet

1679

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    1679

Targets

    • Target

      08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1.exe

    • Size

      3.8MB

    • MD5

      56fbb5d915ff47c20902b8927ba569a3

    • SHA1

      23aae060b278385144806e0c371af6c69b8e0158

    • SHA256

      08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1

    • SHA512

      8067445522ceff25c27caa0683019a0738658509c72f2600c56efe31fd57a0478b23489321132dba66c6826790b94a5cbe676181899a8211ea2aa31988eeaeb2

    • SSDEEP

      98304:JMdlMnIffWtaW1gBLuoitV6HxvT5DsimPSveqa:JMdiIXYaWYktVexv1Dveqa

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Nirsoft

    • Vidar Stealer

    • XMRig Miner payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Cryptocurrency Miner

      Makes network request to known mining pool URL.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks