General

  • Target

    file

  • Size

    427KB

  • Sample

    231001-j454gshf5z

  • MD5

    548a5dcb2c4ca9eed47b5ecb95a28360

  • SHA1

    7bbb9fcc67fded152fd18f867ae61cf7514ae804

  • SHA256

    f5b41fe7726594035afa43bd053dedc6ea0463e0bef29214448730ca220c0bb4

  • SHA512

    af1b914c53c0183d75422fb503cb924eab7048169d3105a9b5d0e5c13b4e214b7db44c6d48167ee096d61e09b6cee7cf5ae72238b5efa2bc3ba80d7b13c1aea6

  • SSDEEP

    12288:6MrHy90KwvYypSOU1/B0ACKzzeHhPaP/U6V4t:Vyev/8OU16WuyP/dV4t

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Targets

    • Target

      file

    • Size

      427KB

    • MD5

      548a5dcb2c4ca9eed47b5ecb95a28360

    • SHA1

      7bbb9fcc67fded152fd18f867ae61cf7514ae804

    • SHA256

      f5b41fe7726594035afa43bd053dedc6ea0463e0bef29214448730ca220c0bb4

    • SHA512

      af1b914c53c0183d75422fb503cb924eab7048169d3105a9b5d0e5c13b4e214b7db44c6d48167ee096d61e09b6cee7cf5ae72238b5efa2bc3ba80d7b13c1aea6

    • SSDEEP

      12288:6MrHy90KwvYypSOU1/B0ACKzzeHhPaP/U6V4t:Vyev/8OU16WuyP/dV4t

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks