General

  • Target

    d9aaadddd221f5e3a72bed59ca35060ca2386bf00c697217644c383541dec320

  • Size

    166KB

  • Sample

    231001-khymysbb79

  • MD5

    384a6efdaa50e3506666d9b1a83f07f1

  • SHA1

    2b138b606657bb08c4acf3f8c3cd91e32fb4194f

  • SHA256

    d9aaadddd221f5e3a72bed59ca35060ca2386bf00c697217644c383541dec320

  • SHA512

    7d0d1dfb4a0b951f5db7abd5e3d3187433852e08f6383c4134264b1cd43ad26d15d12015a890646abd61a5318d503efab2b9bf572ecd61ee1b23b20823f5b1fc

  • SSDEEP

    3072:WhbUo54+i703gHEzBruMA9GjUrIPMoChDrtmYGrzj:Wh44mwgHElru9G2vPGXj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      d9aaadddd221f5e3a72bed59ca35060ca2386bf00c697217644c383541dec320

    • Size

      166KB

    • MD5

      384a6efdaa50e3506666d9b1a83f07f1

    • SHA1

      2b138b606657bb08c4acf3f8c3cd91e32fb4194f

    • SHA256

      d9aaadddd221f5e3a72bed59ca35060ca2386bf00c697217644c383541dec320

    • SHA512

      7d0d1dfb4a0b951f5db7abd5e3d3187433852e08f6383c4134264b1cd43ad26d15d12015a890646abd61a5318d503efab2b9bf572ecd61ee1b23b20823f5b1fc

    • SSDEEP

      3072:WhbUo54+i703gHEzBruMA9GjUrIPMoChDrtmYGrzj:Wh44mwgHElru9G2vPGXj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks