General

  • Target

    8f8df01e4adaf4304431392f2f541adb

  • Size

    3.1MB

  • Sample

    240204-tbhgtsdeb8

  • MD5

    8f8df01e4adaf4304431392f2f541adb

  • SHA1

    aeaf11f343c02175e882d1e03396b4df1aa85dfd

  • SHA256

    c4212b60e17b36e660d61ce38b7e9308aaadeaf815c05ab5d1edefed5c80be16

  • SHA512

    8a70890eba94bd7bc7a000e8603808abf2d6ebb184821ff43e800b534e8f6c5aa0b96e7f85b0f4aff1505e41851005382bd733128177f0bdeddce20117c79494

  • SSDEEP

    98304:xtRQh4DiIqRdglT87jZ1HwCvLUBsKJL5F:xtXDiJsl47jZ1tLUCKpr

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      8f8df01e4adaf4304431392f2f541adb

    • Size

      3.1MB

    • MD5

      8f8df01e4adaf4304431392f2f541adb

    • SHA1

      aeaf11f343c02175e882d1e03396b4df1aa85dfd

    • SHA256

      c4212b60e17b36e660d61ce38b7e9308aaadeaf815c05ab5d1edefed5c80be16

    • SHA512

      8a70890eba94bd7bc7a000e8603808abf2d6ebb184821ff43e800b534e8f6c5aa0b96e7f85b0f4aff1505e41851005382bd733128177f0bdeddce20117c79494

    • SSDEEP

      98304:xtRQh4DiIqRdglT87jZ1HwCvLUBsKJL5F:xtXDiJsl47jZ1tLUCKpr

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks