General

  • Target

    a15432e92d18c9f770b06b7fbecf68e5

  • Size

    3.6MB

  • Sample

    240224-jn2q5adg27

  • MD5

    a15432e92d18c9f770b06b7fbecf68e5

  • SHA1

    ea6b2bcfa914ad069a5a4537a2a62ad3c8ac8c07

  • SHA256

    261b33850dd1404b22acfd5fe7e46806dce68f710f9b21b7ec00a264804e2137

  • SHA512

    89c9d0e9a89ce2ba4e395d051b0b569922df871388347815eed2ae1570b32423d4fbfe627d84c3fd0d5ef6b319284a291fc975f05df8a0e3cbb899715fce2227

  • SSDEEP

    98304:J9QcAe8V4gdr3UrxlzQYR7xRKxMuukWUfHmSjXsUud56DO8L:J9bAHDLU0YnRGXfHDcUa56DtL

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      a15432e92d18c9f770b06b7fbecf68e5

    • Size

      3.6MB

    • MD5

      a15432e92d18c9f770b06b7fbecf68e5

    • SHA1

      ea6b2bcfa914ad069a5a4537a2a62ad3c8ac8c07

    • SHA256

      261b33850dd1404b22acfd5fe7e46806dce68f710f9b21b7ec00a264804e2137

    • SHA512

      89c9d0e9a89ce2ba4e395d051b0b569922df871388347815eed2ae1570b32423d4fbfe627d84c3fd0d5ef6b319284a291fc975f05df8a0e3cbb899715fce2227

    • SSDEEP

      98304:J9QcAe8V4gdr3UrxlzQYR7xRKxMuukWUfHmSjXsUud56DO8L:J9bAHDLU0YnRGXfHDcUa56DtL

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      3.5MB

    • MD5

      d9bf5a4a57360e80dd0674d8d127c906

    • SHA1

      ada3ace75758cf3430d1a61575afda752cd12d89

    • SHA256

      99ab43493604011b133c4a11a4e737359aac4a74ad33b6eb88ba5e2171ffe1d7

    • SHA512

      e72b6b111b8ff17d2077f6a9f7a64033ce6f80e24d37811f4c246e3717454dda85b566bfda8899fb8da371a9bf3424d209816ad5d4e6f89ecbf2dbb2c794c665

    • SSDEEP

      98304:x+YWYM+AQt8ONp5oeL8hK3oVOpMoZFCvLUBsKpM:x4Yt8opyeiK3oVOtZ2LUCKS

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks