General
-
Target
5daaa3aa06b414b4851462b5fe840298a41e707c218aa726dbd5a2e59a795287
-
Size
1.8MB
-
Sample
240514-11x25saf8w
-
MD5
67464d006ff5bec8356296617cb8a9b3
-
SHA1
be1ad4a84cbf40cb69df1b73a456b768773c4579
-
SHA256
5daaa3aa06b414b4851462b5fe840298a41e707c218aa726dbd5a2e59a795287
-
SHA512
3566ef70e55f6a2a9db5ac13a3d7114f579c033ce52f2affb4f600f3ded96789fe713500634efa80f6c40657fc708f6e18c7e2f4048b0cf2cd2eb991fdaa973d
-
SSDEEP
49152:dx2di6rWfxSM5OfZ/uU3xtHSussNzGi5h9/BO1dVKW7y:THfxSpxmONtJOT4WG
Static task
static1
Behavioral task
behavioral1
Sample
5daaa3aa06b414b4851462b5fe840298a41e707c218aa726dbd5a2e59a795287.exe
Resource
win7-20240221-en
Malware Config
Extracted
Protocol: smtp- Host:
wightman.ca - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
smtp.nifty.ne.jp - Port:
587 - Username:
[email protected] - Password:
jh3qwk
Extracted
Protocol: smtp- Host:
mx.filmak.pl - Port:
587 - Username:
[email protected] - Password:
9z9aIk9uhE
Extracted
Protocol: smtp- Host:
mail.jimshaw.co.uk - Port:
587 - Username:
[email protected] - Password:
getaway12345getawa209
Extracted
Protocol: smtp- Host:
mail.cwo.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
12345678
Extracted
Protocol: smtp- Host:
mx.nikeshoesoutletforsale.com - Port:
587 - Username:
[email protected] - Password:
92ov8kcoLA
Extracted
Protocol: smtp- Host:
hcmp.co.kr - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
Mactools43
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
ryan19077
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
august22
Extracted
Protocol: smtp- Host:
mx.breakthur.com - Port:
587 - Username:
[email protected] - Password:
W8o0M6qQ
Extracted
Protocol: smtp- Host:
mx.progiftstore.org - Port:
587 - Username:
[email protected] - Password:
3EhD1IxI
Extracted
Protocol: smtp- Host:
smtp.epix.net - Port:
587 - Username:
[email protected] - Password:
Bitt00!
Extracted
Protocol: smtp- Host:
wightman.ca - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
mx.breakthur.com - Port:
587 - Username:
[email protected] - Password:
FoomoRhimaGom1
Extracted
Protocol: smtp- Host:
mx.giochi0.it - Port:
587 - Username:
[email protected] - Password:
Teresa
Extracted
amadey
4.20
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Extracted
redline
1
185.215.113.67:26260
Extracted
gcleaner
185.172.128.90
5.42.64.56
5.42.65.64
Extracted
smokeloader
2022
http://trad-einmyus.com/index.php
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
Targets
-
-
Target
5daaa3aa06b414b4851462b5fe840298a41e707c218aa726dbd5a2e59a795287
-
Size
1.8MB
-
MD5
67464d006ff5bec8356296617cb8a9b3
-
SHA1
be1ad4a84cbf40cb69df1b73a456b768773c4579
-
SHA256
5daaa3aa06b414b4851462b5fe840298a41e707c218aa726dbd5a2e59a795287
-
SHA512
3566ef70e55f6a2a9db5ac13a3d7114f579c033ce52f2affb4f600f3ded96789fe713500634efa80f6c40657fc708f6e18c7e2f4048b0cf2cd2eb991fdaa973d
-
SSDEEP
49152:dx2di6rWfxSM5OfZ/uU3xtHSussNzGi5h9/BO1dVKW7y:THfxSpxmONtJOT4WG
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect ZGRat V1
-
Modifies security service
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Modifies boot configuration data using bcdedit
-
UPX dump on OEP (original entry point)
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Creates new service(s)
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Defense Evasion
Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2