Resubmissions

21-02-2024 09:05

240221-k2fw9aea52 10

General

  • Target

    1e5213a9ba12bdd61fe9b725189397a9.exe

  • Size

    214KB

  • Sample

    240221-k2fw9aea52

  • MD5

    1e5213a9ba12bdd61fe9b725189397a9

  • SHA1

    2a30c244ad788b987bada2f441c1eecc034f49fc

  • SHA256

    d9e9ad2e1129ea6aa884668a13f6e3b73b7cedaa7fec69a38c4e683bea546879

  • SHA512

    90e2a210fee8aad6086af802b309559d50e417fc9e63d166f111f94986cfbb7fa36c348156869e76f3186484a879ef61923e9745b17d8fd83548354ef14ea4dd

  • SSDEEP

    3072:e6ZEDNsXtz1FeASeVA9JrbtmeLnCjUR0G/TwkIg9ktFS25qndDkt+:zfXtz1FWeV0rbdCj0TRBknkgM

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

stealc

C2

http://185.172.128.145

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://associationokeo.shop/api

Targets

    • Target

      1e5213a9ba12bdd61fe9b725189397a9.exe

    • Size

      214KB

    • MD5

      1e5213a9ba12bdd61fe9b725189397a9

    • SHA1

      2a30c244ad788b987bada2f441c1eecc034f49fc

    • SHA256

      d9e9ad2e1129ea6aa884668a13f6e3b73b7cedaa7fec69a38c4e683bea546879

    • SHA512

      90e2a210fee8aad6086af802b309559d50e417fc9e63d166f111f94986cfbb7fa36c348156869e76f3186484a879ef61923e9745b17d8fd83548354ef14ea4dd

    • SSDEEP

      3072:e6ZEDNsXtz1FeASeVA9JrbtmeLnCjUR0G/TwkIg9ktFS25qndDkt+:zfXtz1FWeV0rbdCj0TRBknkgM

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • Modifies boot configuration data using bcdedit

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks