Resubmissions

05-11-2023 12:17

231105-pf2daaef81 10

24-10-2023 23:16

231024-29g8qabd97 10

24-10-2023 23:01

231024-2zjzkacb7s 10

General

  • Target

    file.exe

  • Size

    1.5MB

  • Sample

    231024-29g8qabd97

  • MD5

    1b438e034879220d999d39613ae678b8

  • SHA1

    827047c1557554f0afacfd0109bce4913e4c0d76

  • SHA256

    53f135c8b723864adcb0ae7aa5d1ec5b3358c3ed37022fd5dc14f7ce2d0429b0

  • SHA512

    e785d3db5af52dbfd225bda0bdce809b1ac7dd77bd739f54831e4e1b45e02a901170cb5703bf8369d184723f244a6fd43e2d3d4d9d856e1051287926d2f9d538

  • SSDEEP

    24576:3yPozbf3AxyTF4sVBKhkAHR9WAWm0eW25jDRvXgIBV7LkV3J8nDLv4snaGgJML10:CPof3Cy5KksWd/QDRoS12cLDnaFMLX

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Targets

    • Target

      file.exe

    • Size

      1.5MB

    • MD5

      1b438e034879220d999d39613ae678b8

    • SHA1

      827047c1557554f0afacfd0109bce4913e4c0d76

    • SHA256

      53f135c8b723864adcb0ae7aa5d1ec5b3358c3ed37022fd5dc14f7ce2d0429b0

    • SHA512

      e785d3db5af52dbfd225bda0bdce809b1ac7dd77bd739f54831e4e1b45e02a901170cb5703bf8369d184723f244a6fd43e2d3d4d9d856e1051287926d2f9d538

    • SSDEEP

      24576:3yPozbf3AxyTF4sVBKhkAHR9WAWm0eW25jDRvXgIBV7LkV3J8nDLv4snaGgJML10:CPof3Cy5KksWd/QDRoS12cLDnaFMLX

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks