General

  • Target

    PK2UA89.exe

  • Size

    650KB

  • Sample

    231101-gca3xsdc35

  • MD5

    2b65c58cd6ef036353bd4fadbb6de18c

  • SHA1

    e8ab8fa6136d038780e39d724f235cab8d299ebe

  • SHA256

    741e38d9a19a8d7e5097b67a4b041005c61b5dd3ba193d65f92eb5a01a00d40c

  • SHA512

    179144822ee590887fe842e54dc2dfa5e623088a94c7385e4d214fdc87a78334a0612d7522ddb4d33197d6a9725c81f5b7c9ba3022153a282572b0f27d766f22

  • SSDEEP

    12288:tMruy90yaYSiXonRJgAKVjXGBFui/lQCr8NzDAiEbAlU:zyzton8A07GBj/TglAt0K

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Targets

    • Target

      PK2UA89.exe

    • Size

      650KB

    • MD5

      2b65c58cd6ef036353bd4fadbb6de18c

    • SHA1

      e8ab8fa6136d038780e39d724f235cab8d299ebe

    • SHA256

      741e38d9a19a8d7e5097b67a4b041005c61b5dd3ba193d65f92eb5a01a00d40c

    • SHA512

      179144822ee590887fe842e54dc2dfa5e623088a94c7385e4d214fdc87a78334a0612d7522ddb4d33197d6a9725c81f5b7c9ba3022153a282572b0f27d766f22

    • SSDEEP

      12288:tMruy90yaYSiXonRJgAKVjXGBFui/lQCr8NzDAiEbAlU:zyzton8A07GBj/TglAt0K

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Detected potential entity reuse from brand paypal.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks