General

  • Target

    4463bf7d3c435e6d08efce23c43be767_JaffaCakes118

  • Size

    3.5MB

  • Sample

    240330-z31elseg2w

  • MD5

    4463bf7d3c435e6d08efce23c43be767

  • SHA1

    87d15cff4585db8defa0fe31c49ab3db496ffcf6

  • SHA256

    d7480662bc7ee6dc38227ea381978553b1774774e4a0a70ea3bf6aebbca48622

  • SHA512

    b430ed337345390dcee9997ad1016b2d6d5011ed9ff6d28ee0b1a16c1b7ebac9214d0625799e26b269720de596b551b1516a88b160f17571e9436f5c45f71626

  • SSDEEP

    98304:pAI+PjBKkIkTDsvwk0f1+8rzEk0a2gheoFTtQg:itrBKDnYkWg8sR4eUug

Malware Config

Extracted

Family

redline

Botnet

V3

C2

3.17.66.208:64707

Attributes
  • auth_value

    7d7838681b4703ce5a8521eb0b68ca0c

Extracted

Family

vidar

Version

41.5

Botnet

915

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    915

Targets

    • Target

      4463bf7d3c435e6d08efce23c43be767_JaffaCakes118

    • Size

      3.5MB

    • MD5

      4463bf7d3c435e6d08efce23c43be767

    • SHA1

      87d15cff4585db8defa0fe31c49ab3db496ffcf6

    • SHA256

      d7480662bc7ee6dc38227ea381978553b1774774e4a0a70ea3bf6aebbca48622

    • SHA512

      b430ed337345390dcee9997ad1016b2d6d5011ed9ff6d28ee0b1a16c1b7ebac9214d0625799e26b269720de596b551b1516a88b160f17571e9436f5c45f71626

    • SSDEEP

      98304:pAI+PjBKkIkTDsvwk0f1+8rzEk0a2gheoFTtQg:itrBKDnYkWg8sR4eUug

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Tasks