General

  • Target

    file

  • Size

    427KB

  • Sample

    231001-lddmnahh41

  • MD5

    8547e6ac850b666ad740ed7721a85718

  • SHA1

    c3f245ae9223bbeb81dc536a44b2aedb1525ddb1

  • SHA256

    57e2dd69a0d0ddc367f29d5def48a52086c86fa1cc011c0ca56a51c0eab2ef7b

  • SHA512

    1bc4afd58e68e3201f7b8365c2e80c9b56f0ce0f4c5fb1fde1d943336961c847f718f4ec0b732bb5e6660e5ff077015d7be941338f4ee9f9a28d266bd98759f4

  • SSDEEP

    6144:Kjy+bnr+Fp0yN90QE21u04uWP+TYDroJYdRZU6+Ea72uHC+5sazC/MpLb0NeDxV:RMr5y90A1uFuwuYQYdPaTPNz4IYNm

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Targets

    • Target

      file

    • Size

      427KB

    • MD5

      8547e6ac850b666ad740ed7721a85718

    • SHA1

      c3f245ae9223bbeb81dc536a44b2aedb1525ddb1

    • SHA256

      57e2dd69a0d0ddc367f29d5def48a52086c86fa1cc011c0ca56a51c0eab2ef7b

    • SHA512

      1bc4afd58e68e3201f7b8365c2e80c9b56f0ce0f4c5fb1fde1d943336961c847f718f4ec0b732bb5e6660e5ff077015d7be941338f4ee9f9a28d266bd98759f4

    • SSDEEP

      6144:Kjy+bnr+Fp0yN90QE21u04uWP+TYDroJYdRZU6+Ea72uHC+5sazC/MpLb0NeDxV:RMr5y90A1uFuwuYQYdPaTPNz4IYNm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks