General

  • Target

    d1adee00a2745df94375ba4d0026c637

  • Size

    3.9MB

  • Sample

    240317-x5ngqaed4t

  • MD5

    d1adee00a2745df94375ba4d0026c637

  • SHA1

    8840feba8025ce904c076cf35cc0835b718503aa

  • SHA256

    486d5231a35dc4e4cb3417a1353c300298824a9df98890a100c596e7c1186aa5

  • SHA512

    e7c332fe90e36ecc4ac7ad233f7728f95d4237e285c01dbfa9c909f7c55876face8e40cafb8da48bee685660388a8bcacf2b90a06e816b54218fd7125ee20941

  • SSDEEP

    98304:yY31zkSBNIKE1pgbusbPh4NPIEuTw74qly:yK9BCKbbtK5I12Xy

Malware Config

Extracted

Family

nullmixer

C2

http://marisana.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Targets

    • Target

      d1adee00a2745df94375ba4d0026c637

    • Size

      3.9MB

    • MD5

      d1adee00a2745df94375ba4d0026c637

    • SHA1

      8840feba8025ce904c076cf35cc0835b718503aa

    • SHA256

      486d5231a35dc4e4cb3417a1353c300298824a9df98890a100c596e7c1186aa5

    • SHA512

      e7c332fe90e36ecc4ac7ad233f7728f95d4237e285c01dbfa9c909f7c55876face8e40cafb8da48bee685660388a8bcacf2b90a06e816b54218fd7125ee20941

    • SSDEEP

      98304:yY31zkSBNIKE1pgbusbPh4NPIEuTw74qly:yK9BCKbbtK5I12Xy

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      3.9MB

    • MD5

      97a16c7e8ab8b16125957a42033e7047

    • SHA1

      6a4830c58f1cda695bf43b40e152f28e611f9bff

    • SHA256

      760ce585eb4dd375c916e4fae47e013090e8ca19b4abae149484dfa9b7761111

    • SHA512

      2efc118a860b130c2ca6a1029b5dfac28abb1a6f7d0c67744638aa6cb9be32f40afa6e3dd79b9db916926bc7cf3fb9feea170f28dc54a7e35da49dc89206ab44

    • SSDEEP

      98304:xLCvLUBsgdMVfV26M5xVW9KHO+jAiu5LhP5frWI2eDMmd:xwLUCgwfo5XY0Ps15xUIZp

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

2
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

2
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

2
T1053

Defense Evasion

Modify Registry

6
T1112

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

2
T1102

Tasks