General

  • Target

    2c9f08c2e637fd04510faf8c485b974f7a4ce3340f85a33dedc4d84bcac8a90b

  • Size

    239KB

  • Sample

    230923-2vjg8sag6x

  • MD5

    ae5422bd7847cb34a52db7f743228ccd

  • SHA1

    281acf6636134dbadbffc38a36ea44ac9ea70331

  • SHA256

    2c9f08c2e637fd04510faf8c485b974f7a4ce3340f85a33dedc4d84bcac8a90b

  • SHA512

    648839ce8efd2b572954145efa68c18c6854fd3cf79c59fcf86840130884ff8bf50f633fedb849de327235010641f6cbbb3e1716ee34cc7c269ef1d8e2596689

  • SSDEEP

    6144:H546fuYXChoQTjlFgLuCY1dRuAORgahcwLw8y0:HOYzXChdTbv1burcwLw8y

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      2c9f08c2e637fd04510faf8c485b974f7a4ce3340f85a33dedc4d84bcac8a90b

    • Size

      239KB

    • MD5

      ae5422bd7847cb34a52db7f743228ccd

    • SHA1

      281acf6636134dbadbffc38a36ea44ac9ea70331

    • SHA256

      2c9f08c2e637fd04510faf8c485b974f7a4ce3340f85a33dedc4d84bcac8a90b

    • SHA512

      648839ce8efd2b572954145efa68c18c6854fd3cf79c59fcf86840130884ff8bf50f633fedb849de327235010641f6cbbb3e1716ee34cc7c269ef1d8e2596689

    • SSDEEP

      6144:H546fuYXChoQTjlFgLuCY1dRuAORgahcwLw8y0:HOYzXChdTbv1burcwLw8y

    • Detect Fabookie payload

    • Detected google phishing page

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks