General

  • Target

    dd9bf6e793a49412634dc4f1e902d892704788a0e24c99a9d6ad0cb7bac6e6b3

  • Size

    957KB

  • Sample

    231101-q1771aah75

  • MD5

    05254f9ecf37dcb223104fe65f9df6f9

  • SHA1

    77cd8c3ceb0cd81939759b0d5a26366c5b2c1b4f

  • SHA256

    dd9bf6e793a49412634dc4f1e902d892704788a0e24c99a9d6ad0cb7bac6e6b3

  • SHA512

    1a3ef1d17f6c8ad384a9a9991c5215bdea4eb4cc1eac92f0a7eebca5f87742e2210535993bddf3fa18f01893f3779b7cf87c6bac682e08a30b9457e0aab0ac3c

  • SSDEEP

    12288:sbcMIo2dAKlpItf+BV3XHSlHYBPHJqXbmxoRj3cQpRnRu9cdT3N5U/p:5Mf2dAK4tf+BVHHkIoRj3cQD55U/

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      dd9bf6e793a49412634dc4f1e902d892704788a0e24c99a9d6ad0cb7bac6e6b3

    • Size

      957KB

    • MD5

      05254f9ecf37dcb223104fe65f9df6f9

    • SHA1

      77cd8c3ceb0cd81939759b0d5a26366c5b2c1b4f

    • SHA256

      dd9bf6e793a49412634dc4f1e902d892704788a0e24c99a9d6ad0cb7bac6e6b3

    • SHA512

      1a3ef1d17f6c8ad384a9a9991c5215bdea4eb4cc1eac92f0a7eebca5f87742e2210535993bddf3fa18f01893f3779b7cf87c6bac682e08a30b9457e0aab0ac3c

    • SSDEEP

      12288:sbcMIo2dAKlpItf+BV3XHSlHYBPHJqXbmxoRj3cQpRnRu9cdT3N5U/p:5Mf2dAK4tf+BVHHkIoRj3cQD55U/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Impact

Service Stop

1
T1489

Tasks