General

  • Target

    c5b77f280cb775f9a9b8c5b3c8fc352543327432b2d197dd803460417905b84d

  • Size

    239KB

  • Sample

    230923-2dxcrscd93

  • MD5

    0b81b557d3e42941147b67270ace8912

  • SHA1

    3b25354f0d5e5e0ecc16487ca1b537798a488818

  • SHA256

    c5b77f280cb775f9a9b8c5b3c8fc352543327432b2d197dd803460417905b84d

  • SHA512

    01e04988afb0bf0abe5ec5543e767d69d51041a0b4e9903232bf554507ee8deb41338eb19007770b7840a3b54e1430bd64daaeb4039071f15b8cf38eafaee78b

  • SSDEEP

    6144:b646fuYXChoQTjlFgLuCY1dRuAOhlmyXw8y0:b/YzXChdTbv1buouw8y

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      c5b77f280cb775f9a9b8c5b3c8fc352543327432b2d197dd803460417905b84d

    • Size

      239KB

    • MD5

      0b81b557d3e42941147b67270ace8912

    • SHA1

      3b25354f0d5e5e0ecc16487ca1b537798a488818

    • SHA256

      c5b77f280cb775f9a9b8c5b3c8fc352543327432b2d197dd803460417905b84d

    • SHA512

      01e04988afb0bf0abe5ec5543e767d69d51041a0b4e9903232bf554507ee8deb41338eb19007770b7840a3b54e1430bd64daaeb4039071f15b8cf38eafaee78b

    • SSDEEP

      6144:b646fuYXChoQTjlFgLuCY1dRuAOhlmyXw8y0:b/YzXChdTbv1buouw8y

    • Detect Fabookie payload

    • Detect rhadamanthys stealer shellcode

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks