General

  • Target

    a831e658b5144fce65d5792fec93c5bb

  • Size

    3.6MB

  • Sample

    240227-evcclage3s

  • MD5

    a831e658b5144fce65d5792fec93c5bb

  • SHA1

    65552151087cd73c37ddff91da1fba390073aafe

  • SHA256

    9e74b137b73150bea9b3ef6b987d3af1b3c445163c8ea469e6608d3ebc6062d9

  • SHA512

    09f706c62a04cd0b11f4bf5243331e0dc158c04e2c66b1c6bf98fb08977fb368f19efc3be370f356768ac72d20a9bde9c299ceb9b461c3c680f01bf52c306ea7

  • SSDEEP

    98304:JtV+ZkLdDjG4yi9/8c++DukiL112YjU9gu2qZ2qg:Jb+kLdXyi9kcICYQ9gL

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Targets

    • Target

      a831e658b5144fce65d5792fec93c5bb

    • Size

      3.6MB

    • MD5

      a831e658b5144fce65d5792fec93c5bb

    • SHA1

      65552151087cd73c37ddff91da1fba390073aafe

    • SHA256

      9e74b137b73150bea9b3ef6b987d3af1b3c445163c8ea469e6608d3ebc6062d9

    • SHA512

      09f706c62a04cd0b11f4bf5243331e0dc158c04e2c66b1c6bf98fb08977fb368f19efc3be370f356768ac72d20a9bde9c299ceb9b461c3c680f01bf52c306ea7

    • SSDEEP

      98304:JtV+ZkLdDjG4yi9/8c++DukiL112YjU9gu2qZ2qg:Jb+kLdXyi9kcICYQ9gL

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      3.5MB

    • MD5

      84cd66bbcd8d3fb8bfb4d0b2467ffe54

    • SHA1

      96fc45aefbc3147165c42cd620a89d595d1db681

    • SHA256

      3e97d28315379d7c9488de8fbe86d305dfa0e119892dab194940636b92053a53

    • SHA512

      c354bb8b9cedc29bfc8a95ea893926f5ef081ed7f0c636ac3a575bcfba9b3d56ab02252793611b37b64186846d3c1817be9281e7d03ee1d7f88c618cdf19cd76

    • SSDEEP

      98304:xiZIHhOc7ISyPQ2SRy9mZ1BCvLUBsKHWpzk:xiWHkc7IiMkZ1KLUCK2q

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

10
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

2
T1102

Tasks