General

  • Target

    c0e9b1fae705454a6cad7e63d59923226daa0da665e40069ece0e88ffc91be59

  • Size

    341KB

  • Sample

    231101-ncb4jsfd7w

  • MD5

    7306beff031a3e777c791b7add5ccde5

  • SHA1

    273e9f2ded12668882a070a05ebf40d9677858d4

  • SHA256

    d737476e4aaf6aa2d712e35e4fb6b760b0a073a0b79418f16aef799c52159706

  • SHA512

    08067d243e26207f4eb8d2c40bdd7fc45ff1132dad4d375717a2d8a90fd9a3ae6a341d1918b5e42b3c507a358d99fc8631785779a4a604356dc7a735c18ae2ad

  • SSDEEP

    6144:TMq+FxjRb51n1G/Yj14btxK7RaMfbpiIu60lbWwWKQyMZNuRgLBX0Yq0NhXkk:TJY9jCZgNaapiIzmtMrXl

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      c0e9b1fae705454a6cad7e63d59923226daa0da665e40069ece0e88ffc91be59

    • Size

      956KB

    • MD5

      c3be33cd0b29a912dfe99fccee6614ca

    • SHA1

      d006136a15ff67f854bea74df5ba2a74a5dc7d54

    • SHA256

      c0e9b1fae705454a6cad7e63d59923226daa0da665e40069ece0e88ffc91be59

    • SHA512

      eade1fad64adea5fc5fec886ba0da59b7e674b14a12f771a3764974fd81bba845360eca1b78265347f006aa7a665d86fecd099e1c2f4fbfe9193bcf61e8d465a

    • SSDEEP

      12288:ayGp7WpMxZ1pizamqa+Wswvktm4XH0pDvsT/lCXpud88caEdHb:ayGdWpMxLpizamqa3swvk0vsT/lm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Detected google phishing page

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks