General

  • Target

    23fe0a312482c2dc07517e39fe8869581c16ee7f64c6d9e3b6e49aff42b23bf5

  • Size

    166KB

  • Sample

    230930-tn6p7adf9v

  • MD5

    924fd804e5104e795136dac8ceef6252

  • SHA1

    c591097c803db17b22152637c6243d3b3f6e3699

  • SHA256

    23fe0a312482c2dc07517e39fe8869581c16ee7f64c6d9e3b6e49aff42b23bf5

  • SHA512

    1cea02f464d2c4a4c4e2d11188fa2c866e22908311599ec28c33326364c85d98b63c4b8e3caffd3b6df9a80ef7ce52c39ddadd856bfefb43435dff37eb214f90

  • SSDEEP

    3072:WhNUo9owo7h0BEYmbuw16GVuiIPMoCdTjKxMymGKMtno1lYBjfzj:WhWAiOBEBbx6GXixZKMoPYxrj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      23fe0a312482c2dc07517e39fe8869581c16ee7f64c6d9e3b6e49aff42b23bf5

    • Size

      166KB

    • MD5

      924fd804e5104e795136dac8ceef6252

    • SHA1

      c591097c803db17b22152637c6243d3b3f6e3699

    • SHA256

      23fe0a312482c2dc07517e39fe8869581c16ee7f64c6d9e3b6e49aff42b23bf5

    • SHA512

      1cea02f464d2c4a4c4e2d11188fa2c866e22908311599ec28c33326364c85d98b63c4b8e3caffd3b6df9a80ef7ce52c39ddadd856bfefb43435dff37eb214f90

    • SSDEEP

      3072:WhNUo9owo7h0BEYmbuw16GVuiIPMoCdTjKxMymGKMtno1lYBjfzj:WhWAiOBEBbx6GXixZKMoPYxrj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks