General

  • Target

    312ef4bcadc3df08475c7a4b9b808f75149f1028000dd6f53cadeb7446e534c8

  • Size

    956KB

  • Sample

    231101-lt6clsgg24

  • MD5

    c5d164190b59912451a4996ad97e8f62

  • SHA1

    84cebdb5af781d1152e68cbdef1ea10ccdc61679

  • SHA256

    312ef4bcadc3df08475c7a4b9b808f75149f1028000dd6f53cadeb7446e534c8

  • SHA512

    a99955f8abe7fe05ad6606c4fc2f174f9ce3f6095f876b552a013642f75f1bc0081d2f3b9c3b3f74d3a9c2fafca93ca2f4cbb068c38fa7c5ed2a84ecbd4d1870

  • SSDEEP

    12288:5CBQWJpMx5NpijamKa+AlgP8yimdf3BsD8sT/uv4ud80caqnUKt:5CBlJpMx5NpijamKaNlgPrFW8sT/f

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Targets

    • Target

      312ef4bcadc3df08475c7a4b9b808f75149f1028000dd6f53cadeb7446e534c8

    • Size

      956KB

    • MD5

      c5d164190b59912451a4996ad97e8f62

    • SHA1

      84cebdb5af781d1152e68cbdef1ea10ccdc61679

    • SHA256

      312ef4bcadc3df08475c7a4b9b808f75149f1028000dd6f53cadeb7446e534c8

    • SHA512

      a99955f8abe7fe05ad6606c4fc2f174f9ce3f6095f876b552a013642f75f1bc0081d2f3b9c3b3f74d3a9c2fafca93ca2f4cbb068c38fa7c5ed2a84ecbd4d1870

    • SSDEEP

      12288:5CBQWJpMx5NpijamKa+AlgP8yimdf3BsD8sT/uv4ud80caqnUKt:5CBlJpMx5NpijamKaNlgPrFW8sT/f

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks