Resubmissions

12-10-2023 00:11

231012-agrg5sda3y 10

12-10-2023 00:05

231012-adk6yseh39 10

General

  • Target

    installer ransom.zip

  • Size

    9.5MB

  • Sample

    231012-adk6yseh39

  • MD5

    55b609f1b1e34ba7a15dc26230542c31

  • SHA1

    bd207155a140ffe99b2590eb2e8299a43692d267

  • SHA256

    c0de854beca2956dd746a30d6006e1f1796fd86ea3accc24710e968b19408b4e

  • SHA512

    586584bbb016223b6bc5520ed918619c43d5d993a5f928e6118ce8a3ee90770bca5091a72f0fa5b846f29e027241f56d96d0b7d59cb0ebf014dd48a96d39e46f

  • SSDEEP

    196608:e+nWPwWc5/7WOoLKp8XCy77nL18DjReaJ9kTpcyTT/97:fWPQ0ZLO4LSRr9ktcyTT/h

Malware Config

Extracted

Family

privateloader

C2

http://45.133.1.182/proxies.txt

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

UDP

C2

45.9.20.20:13441

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Family

ffdroider

C2

http://186.2.171.3

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

gcleaner

C2

194.145.227.161

Targets

    • Target

      installer ransom.zip

    • Size

      9.5MB

    • MD5

      55b609f1b1e34ba7a15dc26230542c31

    • SHA1

      bd207155a140ffe99b2590eb2e8299a43692d267

    • SHA256

      c0de854beca2956dd746a30d6006e1f1796fd86ea3accc24710e968b19408b4e

    • SHA512

      586584bbb016223b6bc5520ed918619c43d5d993a5f928e6118ce8a3ee90770bca5091a72f0fa5b846f29e027241f56d96d0b7d59cb0ebf014dd48a96d39e46f

    • SSDEEP

      196608:e+nWPwWc5/7WOoLKp8XCy77nL18DjReaJ9kTpcyTT/97:fWPQ0ZLO4LSRr9ktcyTT/h

    • Detect Fabookie payload

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • FFDroider payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • OnlyLogger payload

    • Modifies Windows Firewall

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Target

      F5C67FE00B4CBEE07D5E394C87F0C6224BBD841A92151.exe

    • Size

      1.1MB

    • MD5

      842ae8e819177105e1a1af934b1ee520

    • SHA1

      17104eca148dcd0e15ffb31e4c7a3defdd406d12

    • SHA256

      f5c67fe00b4cbee07d5e394c87f0c6224bbd841a92151d04841f584d56e58b0c

    • SHA512

      b92ecfb5c89996332dd674682694a111aee2bc26b21678c9e60dc592272b91a0f6e9d2a478528b6f257290c5ef43ed9d87d7fac3b8314e768144951333e4916d

    • SSDEEP

      24576:zXdmFGXOGXlTztlj3RbjO7jlUIixAWLc7ARpTLzVONY/tx4:rdfLVTLjxwjlQntT/VO2x4

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      installer.exe

    • Size

      9.1MB

    • MD5

      93e23e5bed552c0500856641d19729a8

    • SHA1

      7e14cdf808dcd21d766a4054935c87c89c037445

    • SHA256

      e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555

    • SHA512

      3996d6144bd7dab401df7f95d4623ba91502619446d7c877c2ecb601f23433c9447168e959a90458e0fae3d9d39a03c25642f611dbc3114917cad48aca2594ff

    • SSDEEP

      196608:PBXWySxHnUIYfGp0N6k7jn3R655p0aRnk6bAEzV1d:pXc6rf6Q3ipdnkqAEzVf

    • Detect Fabookie payload

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • FFDroider payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • OnlyLogger payload

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

2
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

2
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

2
T1053

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

2
T1102

Tasks