General

  • Target

    48ad5d8112df0d5b74f71fd25ccd4e18

  • Size

    3.9MB

  • Sample

    240107-l26cksbgf3

  • MD5

    48ad5d8112df0d5b74f71fd25ccd4e18

  • SHA1

    ca1d0832be94feac8d1441efcaa333886e8ce835

  • SHA256

    82e531dd4163ca5716a8b2f3feb188fc7fdbf8cac0270aa76664925fdd5124e2

  • SHA512

    37c55236155ea93f94129f9211f392329302b764c93ae722acbaec452464019dab8635e2e9a0d8c6e4d6b5add0f902c58bdfa691d45c62b42eb05f8056bbe3c4

  • SSDEEP

    49152:xcB7EwJ84vLRaBtIl9mVhKi/98J/94r0VwTsrZM3bDHIxbQSdXL5F6q7Q6i4cgKT:x1CvLUBsgcM4/94rGY3PHa3/rKgKg2T

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Targets

    • Target

      48ad5d8112df0d5b74f71fd25ccd4e18

    • Size

      3.9MB

    • MD5

      48ad5d8112df0d5b74f71fd25ccd4e18

    • SHA1

      ca1d0832be94feac8d1441efcaa333886e8ce835

    • SHA256

      82e531dd4163ca5716a8b2f3feb188fc7fdbf8cac0270aa76664925fdd5124e2

    • SHA512

      37c55236155ea93f94129f9211f392329302b764c93ae722acbaec452464019dab8635e2e9a0d8c6e4d6b5add0f902c58bdfa691d45c62b42eb05f8056bbe3c4

    • SSDEEP

      49152:xcB7EwJ84vLRaBtIl9mVhKi/98J/94r0VwTsrZM3bDHIxbQSdXL5F6q7Q6i4cgKT:x1CvLUBsgcM4/94rGY3PHa3/rKgKg2T

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks