General

  • Target

    5fce53e4cfd0c503467a7dc0ce77ee83e919d0b480b9157707a56b481b1b605a

  • Size

    1.5MB

  • Sample

    231101-q11g6aah69

  • MD5

    b81b1de959f935eaf527f6eaee879267

  • SHA1

    557584f921a2fef5fa017c346d8eba42c25d9c18

  • SHA256

    860f4061bdb8f1be7369d89f902c3defaf9c17839c4b1e0d16d0f9518f14be98

  • SHA512

    6933da5b05115e18a5ef34cfc3a7d0ad5bc92766e8f3ee3e8b3187dda62812c92423fa6e61ab1e60f2f1fdbdcc13d88f7234d09eec6c5cee9588893b242a2178

  • SSDEEP

    24576:T3yjZ9gwCNd6CyTMRCA+fGO7ZZWV4o+xn+BDbfNXdl9+Lg37mXXlrhuIrd:WjZTi/CAKGO7nW4ZnRIIrd

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Targets

    • Target

      5fce53e4cfd0c503467a7dc0ce77ee83e919d0b480b9157707a56b481b1b605a

    • Size

      1.5MB

    • MD5

      522b2440ff31b612cb6cfa81a45098f3

    • SHA1

      e546a7f321c91d9d45b6680922b025c49bf4b1d4

    • SHA256

      5fce53e4cfd0c503467a7dc0ce77ee83e919d0b480b9157707a56b481b1b605a

    • SHA512

      41a07d69ab0aa2546913add39e340a19c372903725cb5a7ca171eba98dd6cc577d86c7ea96e57fb646dabfc92c43f6b2a64c907441e73b6138924196a3902dc4

    • SSDEEP

      24576:ky55eeoNdUYqTARMQm3So8hSO3Z6Vs0+dby/LbEKQl9rkg3Vm/XlFhocrG:zb4PMQiSo8bJ6+PevnGcr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Detected potential entity reuse from brand paypal.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks