General

  • Target

    e40f51e644856ad6ff4399c76f634c8e.bin

  • Size

    1.5MB

  • Sample

    231030-crzbvacb37

  • MD5

    180835ada183300292e7acda66cf2a9e

  • SHA1

    0ae8e9ca8e989fb8748a918e693188a522b5ea21

  • SHA256

    7cd9380a43fed83291e6dc9758a06eff741850e10a747dee2e65eea2cfef55e3

  • SHA512

    0b60145e2f09dea1041dc887d52e1995f44a5b549398cf0741cfc4defcbc6604ee20f86bf4ee8b53e9d6f5949fb751e41b002610e50743eab476186fbd702015

  • SSDEEP

    49152:rjM1+L4aCK0VbR38/JYFn/T/mhmiog4NKPR:rV4arC/Tuhlnx5

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      5256e39207ddaf8cffacc38d6f5b8c6b2e35249e3c0daeeacc16de6674aff2fc.exe

    • Size

      1.6MB

    • MD5

      e40f51e644856ad6ff4399c76f634c8e

    • SHA1

      0f1caf8c380a0ce3d9e67ca2fd38dc98a6797124

    • SHA256

      5256e39207ddaf8cffacc38d6f5b8c6b2e35249e3c0daeeacc16de6674aff2fc

    • SHA512

      ef2c2a20c1ae4d76aac0f73b8de33aa2cac03128f1739d8bf528526e03a4d881c745c4eacda100a3705299d52453777d37b565c4fa39d3abeae93e59e9694142

    • SSDEEP

      24576:4yShoGgLoFZ8QEuEUmfhoyZ8rGsnllmtfgjmGn6kN/6A6S+T5a+RCgSn5DOuIMc:/VGuoFZrEd5oclug4SGz6AM5vQ5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Poverty Stealer Payload

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Poverty Stealer

      Poverty Stealer is a crypto and infostealer written in C++.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks