General

  • Target

    3ac5c8ce11beef3aac4cc4d2ca94785524b8080d45987272eb06bb9432eb3bba

  • Size

    166KB

  • Sample

    230930-sptatadd7w

  • MD5

    6ab276c329755774abc5e00819f47f93

  • SHA1

    ab5dcbcc46caca4cdaeaede44ed29013c6ceb2cc

  • SHA256

    3ac5c8ce11beef3aac4cc4d2ca94785524b8080d45987272eb06bb9432eb3bba

  • SHA512

    253c9e04e41f9e93f08001b104ad177699a832f7f71c35065d533d259bb109e54eab931726b01493964faa159f5354b54b88742dc63fa6400fa95fbf0d8dee3f

  • SSDEEP

    3072:WhMUokowo7h0BEYmbuw16GVuiIPMoC1T5hzt/6JkMfzj:WhrBiOBEBbx6GzbKfrj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      3ac5c8ce11beef3aac4cc4d2ca94785524b8080d45987272eb06bb9432eb3bba

    • Size

      166KB

    • MD5

      6ab276c329755774abc5e00819f47f93

    • SHA1

      ab5dcbcc46caca4cdaeaede44ed29013c6ceb2cc

    • SHA256

      3ac5c8ce11beef3aac4cc4d2ca94785524b8080d45987272eb06bb9432eb3bba

    • SHA512

      253c9e04e41f9e93f08001b104ad177699a832f7f71c35065d533d259bb109e54eab931726b01493964faa159f5354b54b88742dc63fa6400fa95fbf0d8dee3f

    • SSDEEP

      3072:WhMUokowo7h0BEYmbuw16GVuiIPMoC1T5hzt/6JkMfzj:WhrBiOBEBbx6GzbKfrj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks