General

  • Target

    a0d966c2ff40b2f4d70f25d26b5b6a06

  • Size

    5.1MB

  • Sample

    231219-z2qh1sfhf7

  • MD5

    a0d966c2ff40b2f4d70f25d26b5b6a06

  • SHA1

    f7bfb05cadf646aa2076561321a28ea32ce3572f

  • SHA256

    a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29

  • SHA512

    e8e1fbe174f26eeed85fbf8b54b3336f0aec358ed220a18dc3c4ab284b943c8186445afac314c13a7024cb3ff989b38e7ebcb2df34afe7152ce964f4435c385c

  • SSDEEP

    98304:xfCvLUBsg8jXjpoRK9ZuN6z0F0BQIAwwiyWfRw5v9H5zvyd/mfs:xsLUCgojpoRKW64SBLADiyWfRcv/LyNl

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

privateloader

C2

http://45.133.1.182/proxies.txt

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

gcleaner

C2

gcl-page.biz

194.145.227.161

Extracted

Family

vidar

Version

41

Botnet

706

C2

https://mas.to/@killern0

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

jamesoldd

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

media26

C2

91.121.67.60:62102

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

redline

Botnet

@StealFate

C2

135.125.40.64:15456

Targets

    • Target

      a0d966c2ff40b2f4d70f25d26b5b6a06

    • Size

      5.1MB

    • MD5

      a0d966c2ff40b2f4d70f25d26b5b6a06

    • SHA1

      f7bfb05cadf646aa2076561321a28ea32ce3572f

    • SHA256

      a3507dc0b236809b00d1e1b8481607e75b2085a6cfeebab4d50ba816502adb29

    • SHA512

      e8e1fbe174f26eeed85fbf8b54b3336f0aec358ed220a18dc3c4ab284b943c8186445afac314c13a7024cb3ff989b38e7ebcb2df34afe7152ce964f4435c385c

    • SSDEEP

      98304:xfCvLUBsg8jXjpoRK9ZuN6z0F0BQIAwwiyWfRw5v9H5zvyd/mfs:xsLUCgojpoRKW64SBLADiyWfRcv/LyNl

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Looks for VirtualBox Guest Additions in registry

    • OnlyLogger payload

    • Vidar Stealer

    • Blocklisted process makes network request

    • Looks for VMWare Tools registry key

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks