General

  • Target

    941c7e39e8ea114465eadbd45aa709d55ad36ba551cbbf552e4c09b494a3a32d

  • Size

    6.1MB

  • Sample

    230215-s4hsmace76

  • MD5

    f060ae52df530e3012843eb588d29ea1

  • SHA1

    07794a4febd6bf211499ab664c2f392998efacd9

  • SHA256

    941c7e39e8ea114465eadbd45aa709d55ad36ba551cbbf552e4c09b494a3a32d

  • SHA512

    53b2547b7dc31003398a03a260e9ca2648f9b59ea0f09a428b115f4d5af35b67c980ced077a8200c994fa1ecf96250a392943b88c4cf01458297588479510026

  • SSDEEP

    196608:JpDyWvcKmJTk5IlonwiySJlPdanxJpX4q:JpWudsT7WlyAlAXj

Malware Config

Extracted

Family

nullmixer

C2

http://soniyamona.xyz/

Extracted

Family

socelars

C2

http://www.kvubgc.com/

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://45.144.225.57/server.txt

http://wfsdragon.ru/api/setStats.php

2.56.59.42

Extracted

Family

gcleaner

C2

web-stat.biz

privatevolume.bi

Extracted

Family

redline

Botnet

v2user1

C2

88.99.35.59:63020

Attributes
  • auth_value

    0cd1ad671efa88aa6b92a97334b72134

Extracted

Family

redline

Botnet

media1222new

C2

92.255.57.115:59426

Attributes
  • auth_value

    e03b63bf6657eb72216c7f69d34524dd

Extracted

Family

redline

Botnet

2

C2

193.203.203.82:23108

Attributes
  • auth_value

    52b37b8702d697840527fac8a6ac247d

Targets

    • Target

      941c7e39e8ea114465eadbd45aa709d55ad36ba551cbbf552e4c09b494a3a32d

    • Size

      6.1MB

    • MD5

      f060ae52df530e3012843eb588d29ea1

    • SHA1

      07794a4febd6bf211499ab664c2f392998efacd9

    • SHA256

      941c7e39e8ea114465eadbd45aa709d55ad36ba551cbbf552e4c09b494a3a32d

    • SHA512

      53b2547b7dc31003398a03a260e9ca2648f9b59ea0f09a428b115f4d5af35b67c980ced077a8200c994fa1ecf96250a392943b88c4cf01458297588479510026

    • SSDEEP

      196608:JpDyWvcKmJTk5IlonwiySJlPdanxJpX4q:JpWudsT7WlyAlAXj

    • Detect Fabookie payload

    • Detects Smokeloader packer

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • OnlyLogger payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks