General

  • Target

    c87df6e17bdc013fad8153aa41be2660069f976080c8c9af2533ed2216fe5089

  • Size

    321KB

  • Sample

    231101-pvatwaac38

  • MD5

    15fdc7ab6a409cea82b6be8f374382f8

  • SHA1

    b34130f458eeb5820bd568df9aeca1a3d22cc021

  • SHA256

    bae44cd1168960c5f1b40f3917603e7b6bd1fe4b4212fdc1a9a1824e8dc0bef8

  • SHA512

    5dd63e6964169f8a363f065b80c719d1b877d6228dfe8d8ef4942a30143095e4fee147b4bfa82f9572fedc8816c99094fe024a913c347dea5196dbc7eb4f40b8

  • SSDEEP

    6144:N9KjimUCkm+o+yETLW8kaCyv1mSGIDJjJgp8ChjV8oiNhzRCEuQrL6Drk:N8WmUUbTEjn/GeJNa9iLlCnUL6Xk

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

http://yvzgz.cyou/index.php

https://yvzgz.cyou/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      c87df6e17bdc013fad8153aa41be2660069f976080c8c9af2533ed2216fe5089

    • Size

      891KB

    • MD5

      c93f9f8e3608649dfa17991ba86ae0c2

    • SHA1

      6b0cc84b3921b15b0fdc1878deda598829e1f39d

    • SHA256

      c87df6e17bdc013fad8153aa41be2660069f976080c8c9af2533ed2216fe5089

    • SHA512

      32555ef2a196ec86e2a58b16e4d3c24e1d8cfb48b76abf358e1813b9e9cded15332d1052ede50bf2234e5903a508fca68aded03996ab581a37e5774ba60b31cf

    • SSDEEP

      12288:Rq4P+dy7rmNwdUUEE+qwUWlOlPmODW9KDFhXyzqu2yQyUSIw:9SQmNwdUUEE+BWlLC9KDF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks