General

  • Target

    eb3ebb6a57814f00d526ae4880521318_JaffaCakes118

  • Size

    3.2MB

  • Sample

    240410-rfzwkadf31

  • MD5

    eb3ebb6a57814f00d526ae4880521318

  • SHA1

    3cd76c0e30e725d54f370245c08fa5fe3522889e

  • SHA256

    07985c9819097683b7f2bc59cc7d02e0497f012187e05b922404421cf6e55876

  • SHA512

    1b267e9098bcf3a713f68f2ca749e30e6a445458882ce6a48beab31756f5a205071fdf8c9a9f0f29d39c00733087f6321d1451d6baae739f052f960334cef439

  • SSDEEP

    98304:JF7e/+D0c+6Y8GIN1OnZgIjzRLA6vgYRdiL423KTWDbfTd:JFSTj6Y7Z/zRE6VTiL423KW5

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

smokeloader

Botnet

pub6

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      eb3ebb6a57814f00d526ae4880521318_JaffaCakes118

    • Size

      3.2MB

    • MD5

      eb3ebb6a57814f00d526ae4880521318

    • SHA1

      3cd76c0e30e725d54f370245c08fa5fe3522889e

    • SHA256

      07985c9819097683b7f2bc59cc7d02e0497f012187e05b922404421cf6e55876

    • SHA512

      1b267e9098bcf3a713f68f2ca749e30e6a445458882ce6a48beab31756f5a205071fdf8c9a9f0f29d39c00733087f6321d1451d6baae739f052f960334cef439

    • SSDEEP

      98304:JF7e/+D0c+6Y8GIN1OnZgIjzRLA6vgYRdiL423KTWDbfTd:JFSTj6Y7Z/zRE6VTiL423KW5

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • Target

      setup_installer.exe

    • Size

      3.2MB

    • MD5

      52e0049d89fc6b42320b9e0f37d113a3

    • SHA1

      21a89ea297f6239ff56accaf163baf81b185ec94

    • SHA256

      c64807b99c0f69113c15fbdbb6c52880c5c1df614eca08280ad294485bcf36d7

    • SHA512

      9e2ad026132bf2c9c9d5ef6de817f96cb3793311496b08d3671877c02c723013c9aded40811d5e48481bedf47a36487c8fa25494700d4a55b99b0df28158bf49

    • SSDEEP

      49152:xcBqjiicsXJKTEvOtsbUv2qVjAbcZ49Vjk9/Ssz4sbJOLEwJ84vLRaBtIl9mTHqs:xX+iXGEmOW2YjAzhm8gCvLUBsKHqb4

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

2
T1102

Tasks