General

  • Target

    New Compressed (zipped) Folder.zip

  • Size

    1.3MB

  • Sample

    231026-bdtzjaac74

  • MD5

    535beac05f92cb87b44fdb200ed0b91d

  • SHA1

    328b70074e8188a2769da97bd0716cfdc012747b

  • SHA256

    6fd5119bdad0949e7fc1c1818251468a17d85d9bbfe040f7b45b8994ecc8864e

  • SHA512

    dd852656daa9b2e3af836662364e74bfe7bf5b094c4743da461b523618015f779aa37eec5dedf269eb7813ab9ef6dce3c2f917c68ac6e2959a16099ba55bd674

  • SSDEEP

    24576:Sk6/zDG++edCGSXZdqbtjXOMUj7cUezssa1PspFi8GA+HEhg4UA+i8+gR:Sk0zDBdRSXZdIhEyz8PuiYEEhtUA+bR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

warzonerat

C2

173.212.199.134:4411

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Targets

    • Target

      New Compressed (zipped) Folder.zip

    • Size

      1.3MB

    • MD5

      535beac05f92cb87b44fdb200ed0b91d

    • SHA1

      328b70074e8188a2769da97bd0716cfdc012747b

    • SHA256

      6fd5119bdad0949e7fc1c1818251468a17d85d9bbfe040f7b45b8994ecc8864e

    • SHA512

      dd852656daa9b2e3af836662364e74bfe7bf5b094c4743da461b523618015f779aa37eec5dedf269eb7813ab9ef6dce3c2f917c68ac6e2959a16099ba55bd674

    • SSDEEP

      24576:Sk6/zDG++edCGSXZdqbtjXOMUj7cUezssa1PspFi8GA+HEhg4UA+i8+gR:Sk0zDBdRSXZdIhEyz8PuiYEEhtUA+bR

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Modifies Windows Defender Real-time Protection settings

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Windows security bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Renames multiple (214) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Warzone RAT payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks