General

  • Target

    ae93b377aa4aeb6d1c1dd333d951b62febb1e7717f43a4d6a6a33352c01f186f.exe

  • Size

    1.1MB

  • Sample

    231103-rxelyscf41

  • MD5

    c5ba83f3b662560019f464ff43773b68

  • SHA1

    e4b1ec9a5f65771c82311dee0902cef934bb7e3f

  • SHA256

    ae93b377aa4aeb6d1c1dd333d951b62febb1e7717f43a4d6a6a33352c01f186f

  • SHA512

    b2a23bcffd8789b648e909c5830a76a5f0112330c66fd8da26179ec7ce8b006bf914e0db21d3fa2ecacbdd543e05cb8eb4cce9285331d087daaebd96dc67235a

  • SSDEEP

    24576:jyI4C8bsrl4bQ4+1TBhkU3PHcybRmFqlfUBuZaz7tov:26hl4bQ9dfPHcFCLZad

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew2.0

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      ae93b377aa4aeb6d1c1dd333d951b62febb1e7717f43a4d6a6a33352c01f186f.exe

    • Size

      1.1MB

    • MD5

      c5ba83f3b662560019f464ff43773b68

    • SHA1

      e4b1ec9a5f65771c82311dee0902cef934bb7e3f

    • SHA256

      ae93b377aa4aeb6d1c1dd333d951b62febb1e7717f43a4d6a6a33352c01f186f

    • SHA512

      b2a23bcffd8789b648e909c5830a76a5f0112330c66fd8da26179ec7ce8b006bf914e0db21d3fa2ecacbdd543e05cb8eb4cce9285331d087daaebd96dc67235a

    • SSDEEP

      24576:jyI4C8bsrl4bQ4+1TBhkU3PHcybRmFqlfUBuZaz7tov:26hl4bQ9dfPHcFCLZad

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks