General

  • Target

    e63879fba2b04515e26910dcbee0b762_JaffaCakes118

  • Size

    1.5MB

  • Sample

    240408-awyvrsbd4z

  • MD5

    e63879fba2b04515e26910dcbee0b762

  • SHA1

    d0e5687c962e4f97e2534bc214a4daf1d16ae0f9

  • SHA256

    fe1f876b7b9eee03c91b590b3ba9bd9eac4ec12e6a25ebeaff4eca8a162e995c

  • SHA512

    0e50542d5a46d85d5a197735126b4502133dbdfbcbce8ef48918ce0068cc6d32ce96ed8c722fc49d956c323d10a6eeec9c11993f764c89e8964c6c54835f0af1

  • SSDEEP

    24576:Eg5QIctJ4d8gTqo/2X0d9V53QGboKFYo37doV+mXMBCG6qz8iw1GhdN7dHR:EgPcmDP2XKAQ7more+aMopq8jGhdHHR

Malware Config

Extracted

Family

nullmixer

C2

http://marisana.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      e63879fba2b04515e26910dcbee0b762_JaffaCakes118

    • Size

      1.5MB

    • MD5

      e63879fba2b04515e26910dcbee0b762

    • SHA1

      d0e5687c962e4f97e2534bc214a4daf1d16ae0f9

    • SHA256

      fe1f876b7b9eee03c91b590b3ba9bd9eac4ec12e6a25ebeaff4eca8a162e995c

    • SHA512

      0e50542d5a46d85d5a197735126b4502133dbdfbcbce8ef48918ce0068cc6d32ce96ed8c722fc49d956c323d10a6eeec9c11993f764c89e8964c6c54835f0af1

    • SSDEEP

      24576:Eg5QIctJ4d8gTqo/2X0d9V53QGboKFYo37doV+mXMBCG6qz8iw1GhdN7dHR:EgPcmDP2XKAQ7more+aMopq8jGhdHHR

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Target

      setup_installer.exe

    • Size

      1.5MB

    • MD5

      0f41960ecdfd8c135bbcb2c4ed24d97b

    • SHA1

      6c8e64a1a0f24d3b5ba22a68d66b89efe00d2c4f

    • SHA256

      27aa9ce88cff72abef8c47ed9e65e8e38ba7b05395cae0f898c6b6f0608912cf

    • SHA512

      c3cd88816ec20c69c66016f4989dcda8c3f12bb3188c355ada4be89b8bb984e18c471892712a6fca8f1089c61b2d4bb9a4fc09e92b70c9471fd72fe9cd93e01d

    • SSDEEP

      49152:xcBJCpZgu2Wk+EwJ84vLRaBtIl9mTVOj0RX:xJZ2WOCvLUBsKVA0RX

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Tasks