Resubmissions

23-01-2023 07:03

230123-hvkkracc32 10

19-01-2023 02:56

230119-de4apsad4z 10

General

  • Target

    HEUR-Trojan.Win32.Agent.gen-7a4df2fc82c0b553d.exe

  • Size

    3.6MB

  • Sample

    230123-hvkkracc32

  • MD5

    ec9abf614ab015f26629f48c58492005

  • SHA1

    dd6ab65305ec6a6540e430979d4701ee9a457dea

  • SHA256

    7a4df2fc82c0b553d0b703f51635fd62cf02553706f942c66d752c1d8fae207b

  • SHA512

    f39375b4714c9be8ddfdb75757cdd58765938fd4f268db4cf6cde312bda8ddf4734dbd18b1d503ec0d44451653a2ad6c2593acb7185c9150f9939e5e419762e5

  • SSDEEP

    98304:JHnvuRxqSPepIcGYhdkqKcTujg5zWOAgopMai5NdfME3:JHvuRci6Icfhj6vOmpMdfx3

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Targets

    • Target

      HEUR-Trojan.Win32.Agent.gen-7a4df2fc82c0b553d.exe

    • Size

      3.6MB

    • MD5

      ec9abf614ab015f26629f48c58492005

    • SHA1

      dd6ab65305ec6a6540e430979d4701ee9a457dea

    • SHA256

      7a4df2fc82c0b553d0b703f51635fd62cf02553706f942c66d752c1d8fae207b

    • SHA512

      f39375b4714c9be8ddfdb75757cdd58765938fd4f268db4cf6cde312bda8ddf4734dbd18b1d503ec0d44451653a2ad6c2593acb7185c9150f9939e5e419762e5

    • SSDEEP

      98304:JHnvuRxqSPepIcGYhdkqKcTujg5zWOAgopMai5NdfME3:JHvuRci6Icfhj6vOmpMdfx3

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks