General

  • Target

    SecuriteInfo.com.Trojan.Inject4.61510.14948.24513

  • Size

    246KB

  • Sample

    230930-qrt9sacf7z

  • MD5

    ed0daa729fbd59adcacdbc8cd66f4959

  • SHA1

    beaf57035e2e71a376d8d6c488f1c1c70584573b

  • SHA256

    11e98e0b256fc3a8640aecfab5d1c7e01c6d5b39a1b01665980e14936d64236a

  • SHA512

    d96526d040e890089019934526c64ba7f67768512a6407e67ef2d8d1bce4adef97aba8c38c1e5ae594523d72ddac6dc90617737f6ba8b80a1e8618a1883d33bb

  • SSDEEP

    6144:1iz4SHy5uoBMFGV5PEkIXEHvZAO6oiVs0BC+:LCmuoBMUOMxHas0BC+

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Targets

    • Target

      SecuriteInfo.com.Trojan.Inject4.61510.14948.24513

    • Size

      246KB

    • MD5

      ed0daa729fbd59adcacdbc8cd66f4959

    • SHA1

      beaf57035e2e71a376d8d6c488f1c1c70584573b

    • SHA256

      11e98e0b256fc3a8640aecfab5d1c7e01c6d5b39a1b01665980e14936d64236a

    • SHA512

      d96526d040e890089019934526c64ba7f67768512a6407e67ef2d8d1bce4adef97aba8c38c1e5ae594523d72ddac6dc90617737f6ba8b80a1e8618a1883d33bb

    • SSDEEP

      6144:1iz4SHy5uoBMFGV5PEkIXEHvZAO6oiVs0BC+:LCmuoBMUOMxHas0BC+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Modifies boot configuration data using bcdedit

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks