General

  • Target

    86edb73033de9a39143b2496ac762fb9

  • Size

    2.7MB

  • Sample

    240201-p2kyesdfa5

  • MD5

    86edb73033de9a39143b2496ac762fb9

  • SHA1

    1c1b971c8cd0c70f29419f36c4502095b52dadd4

  • SHA256

    76089e8324bd822d80061ba57f1c5b0a473e9e5f80e05953d0e6de9e77b501e4

  • SHA512

    a1601116707c940441218442745243db4efcb1ee3ddfddade2f58a5c3c9d401d2865c96fb0d2e32f34292e32c6d78badf3924c9558cb9a01d0f5c1fac58edb0a

  • SSDEEP

    49152:xcB9PkZVi7iKiF8cUvFyPPfNojTq0P/k8p+XuuGEwJ84vLRaBtIl9mTy+P:xJri7ixZUvFyPPfNy5vpGVCvLUBsKyg

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana01

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      86edb73033de9a39143b2496ac762fb9

    • Size

      2.7MB

    • MD5

      86edb73033de9a39143b2496ac762fb9

    • SHA1

      1c1b971c8cd0c70f29419f36c4502095b52dadd4

    • SHA256

      76089e8324bd822d80061ba57f1c5b0a473e9e5f80e05953d0e6de9e77b501e4

    • SHA512

      a1601116707c940441218442745243db4efcb1ee3ddfddade2f58a5c3c9d401d2865c96fb0d2e32f34292e32c6d78badf3924c9558cb9a01d0f5c1fac58edb0a

    • SSDEEP

      49152:xcB9PkZVi7iKiF8cUvFyPPfNojTq0P/k8p+XuuGEwJ84vLRaBtIl9mTy+P:xJri7ixZUvFyPPfNy5vpGVCvLUBsKyg

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks