General

  • Target

    32f704bce081a0aa5c9368ab339dc11b

  • Size

    3.1MB

  • Sample

    231231-msec6sgfh9

  • MD5

    32f704bce081a0aa5c9368ab339dc11b

  • SHA1

    a49c71e11b0d6addde2b7f3b0196c8577030bb93

  • SHA256

    9674d5eec506800988ac7469acafaab10d6c879c83aba6ccb023935de5cd2a0e

  • SHA512

    f9023e504f2542b44a5a04e87049109c4bd42d31069e3f652715968ed0d252a06eb0466959766634650072d12b9be50fbdf443618d59a48c2f5718173a2f6996

  • SSDEEP

    49152:xcBOcIk9r0Gc9tZP+9HqQfbGu2h+xbRZn2zCcEMz+q/uPEwJ84vLRaBtIl9mTv/c:xeGV9rMqQiuZlZ2zLEnq/ZCvLUBsK3kZ

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Targets

    • Target

      32f704bce081a0aa5c9368ab339dc11b

    • Size

      3.1MB

    • MD5

      32f704bce081a0aa5c9368ab339dc11b

    • SHA1

      a49c71e11b0d6addde2b7f3b0196c8577030bb93

    • SHA256

      9674d5eec506800988ac7469acafaab10d6c879c83aba6ccb023935de5cd2a0e

    • SHA512

      f9023e504f2542b44a5a04e87049109c4bd42d31069e3f652715968ed0d252a06eb0466959766634650072d12b9be50fbdf443618d59a48c2f5718173a2f6996

    • SSDEEP

      49152:xcBOcIk9r0Gc9tZP+9HqQfbGu2h+xbRZn2zCcEMz+q/uPEwJ84vLRaBtIl9mTv/c:xeGV9rMqQiuZlZ2zLEnq/ZCvLUBsK3kZ

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks