General

  • Target

    e30d0db830595c6f98a99b0afd3e5ebbf16a0d8d7266ea1e9ccfc68a8fae1a78

  • Size

    6.2MB

  • Sample

    240104-xhvmhsghgr

  • MD5

    0b1841ed8d1126006e6c4f2805205ae7

  • SHA1

    7797129b4c9dcd445da76ac1328860c01e719b5c

  • SHA256

    e30d0db830595c6f98a99b0afd3e5ebbf16a0d8d7266ea1e9ccfc68a8fae1a78

  • SHA512

    1bc81abb4ff94c78b1e06b5a3389894a3b586a06f945b046dd1d2d8f4f5ea1ba4268c8dccc939334b97adcf0644afc337c60bff22d182ecb845c23eec8eb8a91

  • SSDEEP

    196608:5WOna2XGM3NHiZHxX1MtBq1Y52BDhsS1:5HldsZtqtils

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:13856

Extracted

Family

redline

Botnet

Legaa

C2

185.172.128.33:38294

Extracted

Family

redline

Botnet

777

C2

195.20.16.103:20440

Targets

    • Target

      e30d0db830595c6f98a99b0afd3e5ebbf16a0d8d7266ea1e9ccfc68a8fae1a78

    • Size

      6.2MB

    • MD5

      0b1841ed8d1126006e6c4f2805205ae7

    • SHA1

      7797129b4c9dcd445da76ac1328860c01e719b5c

    • SHA256

      e30d0db830595c6f98a99b0afd3e5ebbf16a0d8d7266ea1e9ccfc68a8fae1a78

    • SHA512

      1bc81abb4ff94c78b1e06b5a3389894a3b586a06f945b046dd1d2d8f4f5ea1ba4268c8dccc939334b97adcf0644afc337c60bff22d182ecb845c23eec8eb8a91

    • SSDEEP

      196608:5WOna2XGM3NHiZHxX1MtBq1Y52BDhsS1:5HldsZtqtils

    • Detect ZGRat V1

    • Detected google phishing page

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks