General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.28723.3438.exe

  • Size

    166KB

  • Sample

    230930-szq87seh96

  • MD5

    ab87d176e9172be3c2b7995c5fa9b582

  • SHA1

    8dec5e69e7bfc80c6ba57cb9e5b64387e4e87089

  • SHA256

    59d7cc687f5427347e3c5b357b06af9cc4aeef00af7c78919817a7ae0d3f2727

  • SHA512

    9f927f22c276f2e939bae3dfdf57283ab061aee560a2505c8f98129b13bdc07c5b16840fde9966c198dd8a91745428031af93885e7fdea67bed42d070ad42b50

  • SSDEEP

    3072:Wh7Uo8owo7h0BEYmbuw16GVuiIPMoC1T8xNq/4Zch9Hidfzj:WhYViOBEBbx6GbMN0Wc+rj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Targets

    • Target

      SecuriteInfo.com.Win32.PWSX-gen.28723.3438.exe

    • Size

      166KB

    • MD5

      ab87d176e9172be3c2b7995c5fa9b582

    • SHA1

      8dec5e69e7bfc80c6ba57cb9e5b64387e4e87089

    • SHA256

      59d7cc687f5427347e3c5b357b06af9cc4aeef00af7c78919817a7ae0d3f2727

    • SHA512

      9f927f22c276f2e939bae3dfdf57283ab061aee560a2505c8f98129b13bdc07c5b16840fde9966c198dd8a91745428031af93885e7fdea67bed42d070ad42b50

    • SSDEEP

      3072:Wh7Uo8owo7h0BEYmbuw16GVuiIPMoC1T8xNq/4Zch9Hidfzj:WhYViOBEBbx6GbMN0Wc+rj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Modifies boot configuration data using bcdedit

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks