General

  • Target

    9c7844e137bd630f22e7d487c43be450d9c185ea7339230bef46d2decb817d4d

  • Size

    6.2MB

  • Sample

    240215-angaracd8t

  • MD5

    1efc861880c9f00a0e9cb1bbfc62c8eb

  • SHA1

    ae3825ccfb92c53dffa118109205d256a0800373

  • SHA256

    9c7844e137bd630f22e7d487c43be450d9c185ea7339230bef46d2decb817d4d

  • SHA512

    0ac5cf510b9b8cf31783cfb27196550bef1eb23c2e1935370ce1fd6aa9024510ffaaf645b0bed8bc3668686055d45e0b8edd6b214640d59f17c2eadc04e1487b

  • SSDEEP

    98304:IaX24D7OAbTxKcrbezbyBwTDrJg5STuwhrIc6Vz1CwdtNv2bUfeo5DCH8ITPOCjh:IaXx5mbyByTZEPV5TbgUWo5DCvrn9

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:13856

Extracted

Family

redline

Botnet

Legaa

C2

185.172.128.33:38294

Targets

    • Target

      9c7844e137bd630f22e7d487c43be450d9c185ea7339230bef46d2decb817d4d

    • Size

      6.2MB

    • MD5

      1efc861880c9f00a0e9cb1bbfc62c8eb

    • SHA1

      ae3825ccfb92c53dffa118109205d256a0800373

    • SHA256

      9c7844e137bd630f22e7d487c43be450d9c185ea7339230bef46d2decb817d4d

    • SHA512

      0ac5cf510b9b8cf31783cfb27196550bef1eb23c2e1935370ce1fd6aa9024510ffaaf645b0bed8bc3668686055d45e0b8edd6b214640d59f17c2eadc04e1487b

    • SSDEEP

      98304:IaX24D7OAbTxKcrbezbyBwTDrJg5STuwhrIc6Vz1CwdtNv2bUfeo5DCH8ITPOCjh:IaXx5mbyByTZEPV5TbgUWo5DCvrn9

    • Detect ZGRat V1

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks