General

  • Target

    a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118

  • Size

    3.9MB

  • Sample

    240403-yb9crsaf4x

  • MD5

    a4d23ac3c7172b9aa02e35b6bf0fd21f

  • SHA1

    0326aab7deddfefc048c9a67ac9ce4ee14ea9003

  • SHA256

    9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806

  • SHA512

    9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10

  • SSDEEP

    98304:JwOLAdLUm3WFTzOzZfkT2Ribt7xkk49JBLHInas2Xzr+:JwOcN3mWZfkTIibtik4honas6y

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Attributes
  • auth_value

    b69102cdbd4afe2d3159f88fb6dac731

Extracted

Family

gcleaner

C2

ggg-cl.biz

45.9.20.13

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Targets

    • Target

      a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118

    • Size

      3.9MB

    • MD5

      a4d23ac3c7172b9aa02e35b6bf0fd21f

    • SHA1

      0326aab7deddfefc048c9a67ac9ce4ee14ea9003

    • SHA256

      9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806

    • SHA512

      9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10

    • SSDEEP

      98304:JwOLAdLUm3WFTzOzZfkT2Ribt7xkk49JBLHInas2Xzr+:JwOcN3mWZfkTIibtik4honas6y

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • OnlyLogger payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      3.8MB

    • MD5

      1f4ed452b00221f8af8bd5e1f64a076e

    • SHA1

      dbe6ce9e700d10a1c7402bb14013526ea025d633

    • SHA256

      dfc9f77000f828e3db8ca40cac247b598ffdca1decdb3b55dba9c50501ff1b4b

    • SHA512

      f773902a9039a496567fc3fd87ab6f53b7ea9918f974f347ee93dabc18d7b4bd364f361d0fcf463c5d498139f12d235a8eabffeb2f0202314c3c7a6877210455

    • SSDEEP

      98304:xoCvLUBsgaTuWDSiHg6USsVx4qvT1VZyc2k3+HDuG6+:x1LUCgaTuoJHL+x4WVZycJ3+SG6+

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • OnlyLogger payload

    • Blocklisted process makes network request

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

10
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

2
T1102

Tasks