General

  • Target

    d52860d6be6ea1ec9f809d6527d46b06_JaffaCakes118

  • Size

    8.5MB

  • Sample

    241208-enlbxs1rfx

  • MD5

    d52860d6be6ea1ec9f809d6527d46b06

  • SHA1

    9c5a0e6266eca4f86bd38efddc8551e95451158f

  • SHA256

    39326cdd0c863e1766ecc3d119ec18fdaa93ef886cfbc887f76784f745df73e4

  • SHA512

    64d356059ef696a8297a7e0f28b3108ee1a8bdb68edde0b52667fbff1b46e9daf0c42fdc545795443fbe7fe7db6734935d147f01bb3101f1f0d2fdf2e25a6000

  • SSDEEP

    196608:UzE5qkxHYUggVmv8vWkd08L+u3fCbrKtSBJCLSeZ:IE5LiUgsPWC08F3qitSBYlZ

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

privateloader

C2

http://37.0.8.235/proxies.txt

http://37.0.11.8/server.txt

http://wfsdragon.ru/api/setStats.php

37.0.11.9

Extracted

Family

ffdroider

C2

http://186.2.171.3

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      d52860d6be6ea1ec9f809d6527d46b06_JaffaCakes118

    • Size

      8.5MB

    • MD5

      d52860d6be6ea1ec9f809d6527d46b06

    • SHA1

      9c5a0e6266eca4f86bd38efddc8551e95451158f

    • SHA256

      39326cdd0c863e1766ecc3d119ec18fdaa93ef886cfbc887f76784f745df73e4

    • SHA512

      64d356059ef696a8297a7e0f28b3108ee1a8bdb68edde0b52667fbff1b46e9daf0c42fdc545795443fbe7fe7db6734935d147f01bb3101f1f0d2fdf2e25a6000

    • SSDEEP

      196608:UzE5qkxHYUggVmv8vWkd08L+u3fCbrKtSBJCLSeZ:IE5LiUgsPWC08F3qitSBYlZ

    • Detect Fabookie payload

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • FFDroider payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Fabookie family

    • Ffdroider family

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba family

    • Glupteba payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Metasploit family

    • Modifies Windows Defender Real-time Protection settings

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Privateloader family

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars family

    • Socelars payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Detected Nirsoft tools

      Free utilities often used by attackers which can steal passwords, product keys, etc.

    • Modifies boot configuration data using bcdedit

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.