General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.3MB

  • Sample

    230210-qtxgxsbe76

  • MD5

    b3a0307ea06dd986e9f34962628cbbfc

  • SHA1

    ae2da9dd1f7953f840597bc5e44c4a35cad1076f

  • SHA256

    969f7d59e85a502e237833225c43af2ffaf286d80371e306d418668b098fb55c

  • SHA512

    78a55b10d3bfe35df9f0925ed37dd17d87021f523d85ffe92ab4fa0efe59c5123e884d84f52662ff1096a8551f7eaa54ab62707f48475fbc9754c3b8893809be

  • SSDEEP

    49152:EgGsFnvmSWLlCn5349OoTiUBFTqWBAntm79Kyt1sTG2lC98Va49FsUqL2S:JGsd7WLY5R3UBFOnk79KisTGds9FCn

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      3.3MB

    • MD5

      b3a0307ea06dd986e9f34962628cbbfc

    • SHA1

      ae2da9dd1f7953f840597bc5e44c4a35cad1076f

    • SHA256

      969f7d59e85a502e237833225c43af2ffaf286d80371e306d418668b098fb55c

    • SHA512

      78a55b10d3bfe35df9f0925ed37dd17d87021f523d85ffe92ab4fa0efe59c5123e884d84f52662ff1096a8551f7eaa54ab62707f48475fbc9754c3b8893809be

    • SSDEEP

      49152:EgGsFnvmSWLlCn5349OoTiUBFTqWBAntm79Kyt1sTG2lC98Va49FsUqL2S:JGsd7WLY5R3UBFOnk79KisTGds9FCn

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks