General

  • Target

    33a3a8b6ccce22c70920af8622b7b5bce826874afc6275a4e7d54f947e527ac3

  • Size

    956KB

  • Sample

    231101-ld7whaed8z

  • MD5

    b711dc1bcafcbd45b59c17adeef4f5e6

  • SHA1

    c169d6a3a7bfa7f6ef4ebf871baaa73f47a572c6

  • SHA256

    33a3a8b6ccce22c70920af8622b7b5bce826874afc6275a4e7d54f947e527ac3

  • SHA512

    dc7cb9afb6c6c72af558e59a8b34441b2c4897e9afa0894d578b04b3d1d8b7c81ff1c0ca206e5b26afd559244c1c6f2478c1f61e043a4d3f203468e8fb5e210a

  • SSDEEP

    12288:WypO7WpMxs1pizamqa+WswvEtm4XH0pDvsT/lCXpud88ca7zb:WypGWpMxKpizamqa3swvE0vsT/lR

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      33a3a8b6ccce22c70920af8622b7b5bce826874afc6275a4e7d54f947e527ac3

    • Size

      956KB

    • MD5

      b711dc1bcafcbd45b59c17adeef4f5e6

    • SHA1

      c169d6a3a7bfa7f6ef4ebf871baaa73f47a572c6

    • SHA256

      33a3a8b6ccce22c70920af8622b7b5bce826874afc6275a4e7d54f947e527ac3

    • SHA512

      dc7cb9afb6c6c72af558e59a8b34441b2c4897e9afa0894d578b04b3d1d8b7c81ff1c0ca206e5b26afd559244c1c6f2478c1f61e043a4d3f203468e8fb5e210a

    • SSDEEP

      12288:WypO7WpMxs1pizamqa+WswvEtm4XH0pDvsT/lCXpud88ca7zb:WypGWpMxKpizamqa3swvE0vsT/lR

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks