General

  • Target

    a8d5b4fa270a49cc070fcf42ab106ea6_JaffaCakes118

  • Size

    4.2MB

  • Sample

    240403-2s66hsfc3t

  • MD5

    a8d5b4fa270a49cc070fcf42ab106ea6

  • SHA1

    8ad8be3abdcc2c9fe315a8a72a5f26a3454b9abe

  • SHA256

    5d7d978a1e749fa8208f5e159d94d283845a1850799afe80aeec4163eb063af1

  • SHA512

    8feae0f3ae36d79683248e86c97fa03c383f5d715f9f7fecf55e5576b9c6fdddb5b6ebbfe836e48ed4e1eb641b679466e3418712998f4d1835d7deb10f839fd9

  • SSDEEP

    98304:JgFGhIlJg12cL46XQjaIT8y+iAE+OqUgQ47jmhb:J0fJg1BcjXXxB+OqLb7+b

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

gcleaner

C2

ggg-cl.biz

45.9.20.13

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Attributes
  • auth_value

    e37d5065561884bb54c8ed1baa6de446

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a8d5b4fa270a49cc070fcf42ab106ea6_JaffaCakes118

    • Size

      4.2MB

    • MD5

      a8d5b4fa270a49cc070fcf42ab106ea6

    • SHA1

      8ad8be3abdcc2c9fe315a8a72a5f26a3454b9abe

    • SHA256

      5d7d978a1e749fa8208f5e159d94d283845a1850799afe80aeec4163eb063af1

    • SHA512

      8feae0f3ae36d79683248e86c97fa03c383f5d715f9f7fecf55e5576b9c6fdddb5b6ebbfe836e48ed4e1eb641b679466e3418712998f4d1835d7deb10f839fd9

    • SSDEEP

      98304:JgFGhIlJg12cL46XQjaIT8y+iAE+OqUgQ47jmhb:J0fJg1BcjXXxB+OqLb7+b

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger payload

    • Vidar Stealer

    • Blocklisted process makes network request

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      4.1MB

    • MD5

      285d53fb7033d07f7c78174e16051576

    • SHA1

      06f1aeb9d198646a6fa35a40b3eeef8874539073

    • SHA256

      ae66596008f62ccf929050a77e28a7c736db63b417d8319e8f6974151c00b4c8

    • SHA512

      7b5c37fe655ab9d39b0fe297c217f70bbaa0ca996885266f965b61ea20ea567582f5eb44008464d60edfc7b62462d786674afff99a74c9feb2d4f9a7faa61b75

    • SSDEEP

      98304:xOCvLUBsgMDQMoD5NXwSF4b8efwHNWznaRibQOoHInvcLB:xHLUCgMDQMADXwSo8e4tpibQBHIkB

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • OnlyLogger payload

    • Vidar Stealer

    • Blocklisted process makes network request

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

9
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

2
T1102

Tasks