Resubmissions

29/02/2024, 16:06

240229-tkj21sdh7t 10

27/02/2024, 13:03

240227-qat8fshe55 10

27/02/2024, 13:01

240227-p8648shh9w 10

24/02/2024, 15:38

240224-s2555sge7w 10

23/02/2024, 17:47

240223-wddmrsfc51 10

23/02/2024, 16:46

240223-t9yxgaee2z 10

23/02/2024, 14:52

240223-r81nkacd4t 10

23/02/2024, 14:41

240223-r2gbcabb95 10

23/02/2024, 14:40

240223-r1195acb5s 10

23/02/2024, 13:27

240223-qp9xfsge5t 10

General

  • Target

    6958ACC382E71103A0B83D20BBBB37D2.exe

  • Size

    232KB

  • Sample

    240224-s2555sge7w

  • MD5

    6958acc382e71103a0b83d20bbbb37d2

  • SHA1

    65bf64dfcabf7bc83e47ffc4360cda022d4dab34

  • SHA256

    078f586ebb8a22305540fb5982b2521f1b82e4317f286e13bab680fff0a9d164

  • SHA512

    ebfa8b6986630b3502409d38cdff54881e4bce48511c7ba4f027345296c29708112c19ec6c9181c4b0188fa1f5cbe17b3c5d44dc07f33858323c677ef9caaeae

  • SSDEEP

    3072:FdfbYSFlTBL/A9OYh6++4hY7gfv9yPQxAVUmZAzsqvj1letKv/jbNRKCnrQbW:PbYSFH/AYYh9vERVUmSAQj1la9

Malware Config

Extracted

Family

smokeloader

Botnet

tfd5

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

STONE ISLAND

C2

207.246.120.23:8140

Extracted

Family

lumma

C2

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://associationokeo.shop/api

https://resergvearyinitiani.shop/api

Extracted

Family

socks5systemz

C2

http://cshworn.net/search/?q=67e28dd86409f47d4258fd1d7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa1fe8889b5e4fa9281ae978f371ea771795af8e05c64bdb22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ef716c8e6909e39

http://cshworn.net/search/?q=67e28dd86409f47d4258fd1d7c27d78406abdd88be4b12eab517aa5c96bd86e9928e49825a8bbc896c58e713bc90c94a36b5281fc235a925ed3e50d6bd974a95129070b618e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ef9d9d33c46a9214

Targets

    • Target

      6958ACC382E71103A0B83D20BBBB37D2.exe

    • Size

      232KB

    • MD5

      6958acc382e71103a0b83d20bbbb37d2

    • SHA1

      65bf64dfcabf7bc83e47ffc4360cda022d4dab34

    • SHA256

      078f586ebb8a22305540fb5982b2521f1b82e4317f286e13bab680fff0a9d164

    • SHA512

      ebfa8b6986630b3502409d38cdff54881e4bce48511c7ba4f027345296c29708112c19ec6c9181c4b0188fa1f5cbe17b3c5d44dc07f33858323c677ef9caaeae

    • SSDEEP

      3072:FdfbYSFlTBL/A9OYh6++4hY7gfv9yPQxAVUmZAzsqvj1letKv/jbNRKCnrQbW:PbYSFH/AYYh9vERVUmSAQj1la9

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks