Resubmissions

19-03-2024 10:46

240319-mvcmcsah4t 10

18-03-2024 12:09

240318-pbenqagc97 10

17-03-2024 13:27

240317-qqh55afc93 10

17-03-2024 02:17

240317-cqtd7scf2x 10

General

  • Target

    d4bd84ab6a80420dd229e9607fb50c088667fdd38e2d8bf7a583269effa68278.exe

  • Size

    209KB

  • Sample

    240318-pbenqagc97

  • MD5

    2cb4d9235c8edfaeeedf9258177cec57

  • SHA1

    401520c963a302e4df292c032416febec06e5666

  • SHA256

    d4bd84ab6a80420dd229e9607fb50c088667fdd38e2d8bf7a583269effa68278

  • SHA512

    5d1059c1618e8cf1645a7775da743b02ef387d249c6b263e20ade68362ee06e43548293c1bb224719014618458b6bb6b00c7664fbea97b2414976ce980a8d950

  • SSDEEP

    3072:M4GZjvkqp4C/Khv97mrvw1F0Dz1yL9w1RBeg8+/yGYV:nGlvkqp4RSTwQwkRBeA

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

socks5systemz

C2

http://botablb.com/search/?q=67e28dd83f0bf1291606a9177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f171ea771795af8e05c647db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6789f912c9ea96

http://botablb.com/search/?q=67e28dd83f0bf1291606a9177c27d78406abdd88be4b12eab517aa5c96bd86e99d824a815a8bbc896c58e713bc90c91836b5281fc235a925ed3e52d6bd974a95129070b614e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c0e8939932c86c

Targets

    • Target

      d4bd84ab6a80420dd229e9607fb50c088667fdd38e2d8bf7a583269effa68278.exe

    • Size

      209KB

    • MD5

      2cb4d9235c8edfaeeedf9258177cec57

    • SHA1

      401520c963a302e4df292c032416febec06e5666

    • SHA256

      d4bd84ab6a80420dd229e9607fb50c088667fdd38e2d8bf7a583269effa68278

    • SHA512

      5d1059c1618e8cf1645a7775da743b02ef387d249c6b263e20ade68362ee06e43548293c1bb224719014618458b6bb6b00c7664fbea97b2414976ce980a8d950

    • SSDEEP

      3072:M4GZjvkqp4C/Khv97mrvw1F0Dz1yL9w1RBeg8+/yGYV:nGlvkqp4RSTwQwkRBeA

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Stealc

      Stealc is an infostealer written in C++.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks