General

  • Target

    20876118000c7880a81dfcd768d92e7eed8b057ebb6b7996b70861b4e40af7ab_JC.exe

  • Size

    270KB

  • Sample

    230928-w34kgsef98

  • MD5

    a31c7ddcac7d4e76ad59a4275e7c504d

  • SHA1

    bef05378a8c2cd406a14f83fa4dec16679b8c8d6

  • SHA256

    20876118000c7880a81dfcd768d92e7eed8b057ebb6b7996b70861b4e40af7ab

  • SHA512

    a608c76ba5a4a2c40c29c82689babfeb0ea369447b3dbed6fdef0625c360b91f48e4d901720b62c801433853ef31812eebfe7f870ea6b66b580f6b89d6625f7b

  • SSDEEP

    6144:qRxhrJ+j+5j68KsT6h/OCy5U9uAO9ABT5QOYqw6:qRnN+j+5+RsqGGuo5iOxw6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

luate

C2

77.91.124.55:19071

Attributes
  • auth_value

    e45cd419aba6c9d372088ffe5629308b

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Crypt One

C2

194.180.49.190:9254

Mutex

c7737c6a-d18e-4344-9a5b-860541cfb072

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      20876118000c7880a81dfcd768d92e7eed8b057ebb6b7996b70861b4e40af7ab_JC.exe

    • Size

      270KB

    • MD5

      a31c7ddcac7d4e76ad59a4275e7c504d

    • SHA1

      bef05378a8c2cd406a14f83fa4dec16679b8c8d6

    • SHA256

      20876118000c7880a81dfcd768d92e7eed8b057ebb6b7996b70861b4e40af7ab

    • SHA512

      a608c76ba5a4a2c40c29c82689babfeb0ea369447b3dbed6fdef0625c360b91f48e4d901720b62c801433853ef31812eebfe7f870ea6b66b580f6b89d6625f7b

    • SSDEEP

      6144:qRxhrJ+j+5j68KsT6h/OCy5U9uAO9ABT5QOYqw6:qRnN+j+5+RsqGGuo5iOxw6

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Async RAT payload

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks