General

  • Target

    c505e5c59f4cab04025587056e8c51e8.exe

  • Size

    6.2MB

  • Sample

    240104-v3n95afgem

  • MD5

    c505e5c59f4cab04025587056e8c51e8

  • SHA1

    afac3601fe6bf1b743f26f53dfd639a85687b309

  • SHA256

    d18cdc223e2b6248fc289f6f4aeefd0369c34539f1a9e80aabab33de725c38fd

  • SHA512

    376b6ef6a5062573f755e68685ee95fdf58477a34b6073b5dfd98db6d8b43f2d2c1bdd0d17affe618d05f621e4a9cab0b754878f9e34cd210c619569968aae0c

  • SSDEEP

    98304:MnG/AtcocAeLt1UGbBBNCmMXoh7hoxpz7PQcqLgu79BFAuaZtZW9lrwt98fW:MIkg/5BNCNEhGzdqfBFxaZSMGW

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

195.20.16.103:20440

Targets

    • Target

      c505e5c59f4cab04025587056e8c51e8.exe

    • Size

      6.2MB

    • MD5

      c505e5c59f4cab04025587056e8c51e8

    • SHA1

      afac3601fe6bf1b743f26f53dfd639a85687b309

    • SHA256

      d18cdc223e2b6248fc289f6f4aeefd0369c34539f1a9e80aabab33de725c38fd

    • SHA512

      376b6ef6a5062573f755e68685ee95fdf58477a34b6073b5dfd98db6d8b43f2d2c1bdd0d17affe618d05f621e4a9cab0b754878f9e34cd210c619569968aae0c

    • SSDEEP

      98304:MnG/AtcocAeLt1UGbBBNCmMXoh7hoxpz7PQcqLgu79BFAuaZtZW9lrwt98fW:MIkg/5BNCNEhGzdqfBFxaZSMGW

    • Detect ZGRat V1

    • Detected google phishing page

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks