General

  • Target

    NEAS.b10b2d7c3e870140d8001018e04a7c40_JC.exe

  • Size

    1.4MB

  • Sample

    231101-nbjr1afd6w

  • MD5

    b10b2d7c3e870140d8001018e04a7c40

  • SHA1

    b65b2b92e03c6f8da0f303c9808f24fc3b7653c2

  • SHA256

    aa80b73cd125316be25f70ca6a4caf5744b74305fb9a94d6b32ba8c327ea2812

  • SHA512

    60f3ce6a74d5aa9ad9d1a7ee23701c59ab202456968bb32fded5e726f91d40429cf194d098d62020775220cb89b845ce359704a2368c4cbd068c0befd8106628

  • SSDEEP

    24576:pyI8H2FHqo7NG753E/v8/Pz/F0hYbrbQ2U0A7blV4OcDV1o7XfzuHajqk6puo:cFmHR70gv8/Ld0hYnbQxl7blV4f1Wv2T

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      NEAS.b10b2d7c3e870140d8001018e04a7c40_JC.exe

    • Size

      1.4MB

    • MD5

      b10b2d7c3e870140d8001018e04a7c40

    • SHA1

      b65b2b92e03c6f8da0f303c9808f24fc3b7653c2

    • SHA256

      aa80b73cd125316be25f70ca6a4caf5744b74305fb9a94d6b32ba8c327ea2812

    • SHA512

      60f3ce6a74d5aa9ad9d1a7ee23701c59ab202456968bb32fded5e726f91d40429cf194d098d62020775220cb89b845ce359704a2368c4cbd068c0befd8106628

    • SSDEEP

      24576:pyI8H2FHqo7NG753E/v8/Pz/F0hYbrbQ2U0A7blV4OcDV1o7XfzuHajqk6puo:cFmHR70gv8/Ld0hYnbQxl7blV4f1Wv2T

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Detected potential entity reuse from brand paypal.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks