General

  • Target

    d9388c538176c9b7c0b39aa7ea7c9260fd1688ddd175608be5dd560e83490789

  • Size

    883KB

  • Sample

    230928-v2wb2sed84

  • MD5

    f05a9889603ecec5591bf50c07117941

  • SHA1

    aa9ffd8ed66b23d0f0b478e19997f6148abcd605

  • SHA256

    d9388c538176c9b7c0b39aa7ea7c9260fd1688ddd175608be5dd560e83490789

  • SHA512

    ca76cd1672094fadbef98cf9537d226990211a5b8b6a0a60334668f5219660c1a11d21895b2005308d1138e599079b1264a550f1d50b598b28a3d9ed83dbcd23

  • SSDEEP

    12288:0+XAoDKeDW9g145x58OpGH2EJ/qdDyyZpxThSGu4ywpRXI/9:04dW9g145x58Opc/yVzSQXw9

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luate

C2

77.91.124.55:19071

Attributes
  • auth_value

    e45cd419aba6c9d372088ffe5629308b

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      d9388c538176c9b7c0b39aa7ea7c9260fd1688ddd175608be5dd560e83490789

    • Size

      883KB

    • MD5

      f05a9889603ecec5591bf50c07117941

    • SHA1

      aa9ffd8ed66b23d0f0b478e19997f6148abcd605

    • SHA256

      d9388c538176c9b7c0b39aa7ea7c9260fd1688ddd175608be5dd560e83490789

    • SHA512

      ca76cd1672094fadbef98cf9537d226990211a5b8b6a0a60334668f5219660c1a11d21895b2005308d1138e599079b1264a550f1d50b598b28a3d9ed83dbcd23

    • SSDEEP

      12288:0+XAoDKeDW9g145x58OpGH2EJ/qdDyyZpxThSGu4ywpRXI/9:04dW9g145x58Opc/yVzSQXw9

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks