General

  • Target

    file.exe

  • Size

    1020KB

  • Sample

    231016-j555wacg61

  • MD5

    60b5c37827cbd2a752950dd9015cc01e

  • SHA1

    dfcada77c90deae8422c60109a3cd065bb72da5b

  • SHA256

    da77526dc9471290caeab7284c8ee6139cfa1478b2f2325fe5ed31249da28522

  • SHA512

    1181382ee0c4123ec00b18c30502fda63241e632a1c3aadcf050cffeafe304ef7481786d8b453de465e4cc98ab7baafb9182ee50bac9ac974824e4697621fbd0

  • SSDEEP

    24576:Ay7WZMjDxKx5oW/hvCgwf7QyHknasNHT:H7WKFKxv/JCTzQXH

Malware Config

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud2.0

C2

85.209.176.128:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Targets

    • Target

      file.exe

    • Size

      1020KB

    • MD5

      60b5c37827cbd2a752950dd9015cc01e

    • SHA1

      dfcada77c90deae8422c60109a3cd065bb72da5b

    • SHA256

      da77526dc9471290caeab7284c8ee6139cfa1478b2f2325fe5ed31249da28522

    • SHA512

      1181382ee0c4123ec00b18c30502fda63241e632a1c3aadcf050cffeafe304ef7481786d8b453de465e4cc98ab7baafb9182ee50bac9ac974824e4697621fbd0

    • SSDEEP

      24576:Ay7WZMjDxKx5oW/hvCgwf7QyHknasNHT:H7WKFKxv/JCTzQXH

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks