General

  • Target

    455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe

  • Size

    12.1MB

  • Sample

    240107-yr68cadcdj

  • MD5

    366565a6601ce6af75b985ba18cc2af1

  • SHA1

    7c8b67c090f6bcd6d0f28c771ec97acbda040e49

  • SHA256

    455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c

  • SHA512

    f6e075ff87ee4071701ac828f17f6cbad1a76b505d2246a50d52601df9b53895685f70319ae7105d9150e26c95ad8c285369ba594a37dd3e6288ecba7297617d

  • SSDEEP

    98304:ZFSjiO+G9g6Ziq8xNDwtfGuXTZgaTRH5KmxdpLSkh1PWTgI3j8U6mOK/mKEvOoIS:ZONX9lixwtfG+TRH5Kmx/a47IBN+

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe

    • Size

      12.1MB

    • MD5

      366565a6601ce6af75b985ba18cc2af1

    • SHA1

      7c8b67c090f6bcd6d0f28c771ec97acbda040e49

    • SHA256

      455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c

    • SHA512

      f6e075ff87ee4071701ac828f17f6cbad1a76b505d2246a50d52601df9b53895685f70319ae7105d9150e26c95ad8c285369ba594a37dd3e6288ecba7297617d

    • SSDEEP

      98304:ZFSjiO+G9g6Ziq8xNDwtfGuXTZgaTRH5KmxdpLSkh1PWTgI3j8U6mOK/mKEvOoIS:ZONX9lixwtfG+TRH5Kmx/a47IBN+

    • BetaBot

      Beta Bot is a Trojan that infects computers and disables Antivirus.

    • Detect Socks5Systemz Payload

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Looks for VMWare services registry key.

    • Modifies Windows Firewall

    • Sets file execution options in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks