Resubmissions

03/11/2023, 04:34

231103-e68j6sea85 10

03/11/2023, 04:11

231103-er8xdsdg97 10

General

  • Target

    fd52851f3a6fd6331b2165fb4cfab37d73bc0b39edb5f2ef3233864061f1d8aa

  • Size

    179KB

  • Sample

    231103-er8xdsdg97

  • MD5

    17f5432657b4f46226fe02f7d0833efb

  • SHA1

    234a74f2dd29ee90be537bdf41baa95be941fd84

  • SHA256

    fd52851f3a6fd6331b2165fb4cfab37d73bc0b39edb5f2ef3233864061f1d8aa

  • SHA512

    b07917a23d19640eaf03f8958c761bb19846df59f44e19a13113ed485ccf37f071d2cbcff74ecf17f2039f1b410949169921e58f57279d385650c5677e3230b1

  • SSDEEP

    3072:bd+i/ToOl+8E7gQwPVWd7+zHGZ6HJVCEesuU5OqBSHyYTkJjQCEv:RDcCdrg7+bRHJ/CUoqYIJjQC

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

6.3

Botnet

9ea41fac0af12ade12ae478b6c25112b

C2

https://steamcommunity.com/profiles/76561199566884947

https://t.me/octobrains

Attributes
  • profile_id_v2

    9ea41fac0af12ade12ae478b6c25112b

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:110.0) Gecko/20100101 Firefox/119.0

Extracted

Family

vidar

Version

6.3

Botnet

8036442451e00fa27a235c4a80cbfb3c

C2

https://steamcommunity.com/profiles/76561199566884947

https://t.me/octobrains

Attributes
  • profile_id_v2

    8036442451e00fa27a235c4a80cbfb3c

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:110.0) Gecko/20100101 Firefox/119.0

Targets

    • Target

      fd52851f3a6fd6331b2165fb4cfab37d73bc0b39edb5f2ef3233864061f1d8aa

    • Size

      179KB

    • MD5

      17f5432657b4f46226fe02f7d0833efb

    • SHA1

      234a74f2dd29ee90be537bdf41baa95be941fd84

    • SHA256

      fd52851f3a6fd6331b2165fb4cfab37d73bc0b39edb5f2ef3233864061f1d8aa

    • SHA512

      b07917a23d19640eaf03f8958c761bb19846df59f44e19a13113ed485ccf37f071d2cbcff74ecf17f2039f1b410949169921e58f57279d385650c5677e3230b1

    • SSDEEP

      3072:bd+i/ToOl+8E7gQwPVWd7+zHGZ6HJVCEesuU5OqBSHyYTkJjQCEv:RDcCdrg7+bRHJ/CUoqYIJjQC

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • PrivateLoader

      PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks