General

  • Target

    4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec.exe

  • Size

    2.7MB

  • Sample

    240107-w41j8abfhp

  • MD5

    969a631044715e387f3b7cd7c64fdb63

  • SHA1

    8ea2c93cab54022165a5ca92ae663b04fcdfc97c

  • SHA256

    4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec

  • SHA512

    0546920e791e7d7be8755564950c68a570dfa543be9c4b043e406dcec08ff189cae19b1aa27c0e9850883328bba51ceeda33d107a9e017261363bb788507865c

  • SSDEEP

    49152:EgsKbjkPq5z/PJIE8xTa6GlGlDym5nqpqjSLpMsf5eK+BV2Kdw/cRz:JZamvuTBlDyOo2swK+WYz

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec.exe

    • Size

      2.7MB

    • MD5

      969a631044715e387f3b7cd7c64fdb63

    • SHA1

      8ea2c93cab54022165a5ca92ae663b04fcdfc97c

    • SHA256

      4051eb7216e002cc6d827d781527d7556f4eb0f47bf092fc1a58b41b365252ec

    • SHA512

      0546920e791e7d7be8755564950c68a570dfa543be9c4b043e406dcec08ff189cae19b1aa27c0e9850883328bba51ceeda33d107a9e017261363bb788507865c

    • SSDEEP

      49152:EgsKbjkPq5z/PJIE8xTa6GlGlDym5nqpqjSLpMsf5eK+BV2Kdw/cRz:JZamvuTBlDyOo2swK+WYz

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks