General

  • Target

    754b53e1bd91dc4b1109995a6c2e34a7998669ae500dc36778f48c904440026c

  • Size

    166KB

  • Sample

    230930-van4nafd94

  • MD5

    da8797538c2b4add439e2d93e2e54ba1

  • SHA1

    cd66b435be298d940a448410a96a9d52316070ee

  • SHA256

    754b53e1bd91dc4b1109995a6c2e34a7998669ae500dc36778f48c904440026c

  • SHA512

    cae0ac438584a8d156b9c0008e2d8eaa342143e166ddba7fbe63a57bfa0100d5a4b5a38ac6616ee5c0d73222de844535a5d9d74e2699396de6bacad17cd31458

  • SSDEEP

    3072:Wh1UoQ6V+E7NWgHEjwAuIASGGhNpIPMoCAa5X8CjJlbCGmv/R7azj:Wh+XksgHE8AKSGUkkXnjfCGmv/xgj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

YT LOGS CLOUD

C2

176.123.4.46:33783

Attributes
  • auth_value

    f423cd8452a39820862c1ea501db4ccf

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      754b53e1bd91dc4b1109995a6c2e34a7998669ae500dc36778f48c904440026c

    • Size

      166KB

    • MD5

      da8797538c2b4add439e2d93e2e54ba1

    • SHA1

      cd66b435be298d940a448410a96a9d52316070ee

    • SHA256

      754b53e1bd91dc4b1109995a6c2e34a7998669ae500dc36778f48c904440026c

    • SHA512

      cae0ac438584a8d156b9c0008e2d8eaa342143e166ddba7fbe63a57bfa0100d5a4b5a38ac6616ee5c0d73222de844535a5d9d74e2699396de6bacad17cd31458

    • SSDEEP

      3072:Wh1UoQ6V+E7NWgHEjwAuIASGGhNpIPMoCAa5X8CjJlbCGmv/R7azj:Wh+XksgHE8AKSGUkkXnjfCGmv/xgj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks