General

  • Target

    8f1c20658d3920fcb1769228f829bd0f4cf43656b34c1048681a93eda6e36de7

  • Size

    233KB

  • Sample

    240304-fm4ybabd45

  • MD5

    3a265e5b4ab5a2ecc3d42db28b2b0d66

  • SHA1

    6a77e02a81590ea10c9c4f10abba479e08a42abb

  • SHA256

    8f1c20658d3920fcb1769228f829bd0f4cf43656b34c1048681a93eda6e36de7

  • SHA512

    4a05b2823467299b531a1a217e52856481799ef2ca409ca727b34ebf5d9091d968d4e41a33a9b4114f470be2c516a2f5510377d8a830fa0fdffa236f5c8afa04

  • SSDEEP

    3072:Ij1GTVWHjyTU2aXtbDIcdFOI328wHA7t+TU5eySk:W8WuU2qjUI32DAhI3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://kamsmad.com/tmp/index.php

http://souzhensil.ru/tmp/index.php

http://teplokub.com.ua/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

redline

Botnet

@logscloudyt_bot

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.218.68.91:7690

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://associationokeo.shop/api

Targets

    • Target

      8f1c20658d3920fcb1769228f829bd0f4cf43656b34c1048681a93eda6e36de7

    • Size

      233KB

    • MD5

      3a265e5b4ab5a2ecc3d42db28b2b0d66

    • SHA1

      6a77e02a81590ea10c9c4f10abba479e08a42abb

    • SHA256

      8f1c20658d3920fcb1769228f829bd0f4cf43656b34c1048681a93eda6e36de7

    • SHA512

      4a05b2823467299b531a1a217e52856481799ef2ca409ca727b34ebf5d9091d968d4e41a33a9b4114f470be2c516a2f5510377d8a830fa0fdffa236f5c8afa04

    • SSDEEP

      3072:Ij1GTVWHjyTU2aXtbDIcdFOI328wHA7t+TU5eySk:W8WuU2qjUI32DAhI3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Pitou

      Pitou.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

4
T1005

Tasks