General

  • Target

    666b2557bae9f06363a55e64fe992f17

  • Size

    6.6MB

  • Sample

    240119-ap2yvaafej

  • MD5

    666b2557bae9f06363a55e64fe992f17

  • SHA1

    affc2a67755549665a57d51c3c8767992ff20557

  • SHA256

    3d93d1e45579a47c3a3425fd16319c5a004396a2d98b7cf170ed009dad29c247

  • SHA512

    b7a392dc16c54ed5c064211c97e43d476cdd9a735990bb223e88e220b59ea45d5d23327a7282b5c1cdaed05b6c8f4680359bbbf83cc44be3c47f6d689d5ba572

  • SSDEEP

    196608:UyKUxHgATdA8rsvku1kq2SuLgsn2bMlCnahYF7pS0ir:IUGYTI0VL2bM0KMg

Malware Config

Extracted

Family

ffdroider

C2

http://101.36.107.74

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

nullmixer

C2

http://wxkeww.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Botnet

pub6

Targets

    • Target

      666b2557bae9f06363a55e64fe992f17

    • Size

      6.6MB

    • MD5

      666b2557bae9f06363a55e64fe992f17

    • SHA1

      affc2a67755549665a57d51c3c8767992ff20557

    • SHA256

      3d93d1e45579a47c3a3425fd16319c5a004396a2d98b7cf170ed009dad29c247

    • SHA512

      b7a392dc16c54ed5c064211c97e43d476cdd9a735990bb223e88e220b59ea45d5d23327a7282b5c1cdaed05b6c8f4680359bbbf83cc44be3c47f6d689d5ba572

    • SSDEEP

      196608:UyKUxHgATdA8rsvku1kq2SuLgsn2bMlCnahYF7pS0ir:IUGYTI0VL2bM0KMg

    • Detect Fabookie payload

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks