General

  • Target

    file

  • Size

    427KB

  • Sample

    231001-a6lcesgb8y

  • MD5

    91756f2ba2bc49c76407452f4f7b65c5

  • SHA1

    4a90b75c3cd9b9073f7467877b65e7097f2aac4b

  • SHA256

    71684336789eaab8dbcdf37485d0e75234fbee444cddc643a1574535883a36ef

  • SHA512

    0487e462a3385742d6e24344cf8a76d3e3a0f56f62c9fc9c807800ecfe5cd1f061c0c60b5441a8e97738fe6f549d2d2a2356e7ccacbca3f5c3ec93d3e56698be

  • SSDEEP

    6144:KIy+bnr+jp0yN90QEkVu/iphr7da/6w1A/q+9plVQyCG6orjC/WOTmN5QGtpZIIV:MMrvy90mU6rrYyyX+9RHVhsy1tLRL

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Targets

    • Target

      file

    • Size

      427KB

    • MD5

      91756f2ba2bc49c76407452f4f7b65c5

    • SHA1

      4a90b75c3cd9b9073f7467877b65e7097f2aac4b

    • SHA256

      71684336789eaab8dbcdf37485d0e75234fbee444cddc643a1574535883a36ef

    • SHA512

      0487e462a3385742d6e24344cf8a76d3e3a0f56f62c9fc9c807800ecfe5cd1f061c0c60b5441a8e97738fe6f549d2d2a2356e7ccacbca3f5c3ec93d3e56698be

    • SSDEEP

      6144:KIy+bnr+jp0yN90QEkVu/iphr7da/6w1A/q+9plVQyCG6orjC/WOTmN5QGtpZIIV:MMrvy90mU6rrYyyX+9RHVhsy1tLRL

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks