General

  • Target

    dca4178ddb7cfbb21314573c69d8d5cbb7c9f6fb3475fa8dca67b4e008f39676

  • Size

    429KB

  • Sample

    231001-m66pksab6w

  • MD5

    a376b5c57ca97a61351c75eb6e0638e9

  • SHA1

    e05940ddcbad0cf4868a67c576e8f8c3dea2c4c8

  • SHA256

    dca4178ddb7cfbb21314573c69d8d5cbb7c9f6fb3475fa8dca67b4e008f39676

  • SHA512

    2af7c197a32571776bdb931e32284b4e6a23a68faa822f0c956ccc6623e9b18ae977e8cc640e392c2bb77c0c468853fa9e486e92f2fdd58762e4e9a14aae24e5

  • SSDEEP

    6144:Kxy+bnr+b1p0yN90QEjh8pKkDqXlAtieX74A4TS9o4KkqB0rcXknab3iW:bMr0gy90RiGXw3X7yS9otkq0g0nabP

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      dca4178ddb7cfbb21314573c69d8d5cbb7c9f6fb3475fa8dca67b4e008f39676

    • Size

      429KB

    • MD5

      a376b5c57ca97a61351c75eb6e0638e9

    • SHA1

      e05940ddcbad0cf4868a67c576e8f8c3dea2c4c8

    • SHA256

      dca4178ddb7cfbb21314573c69d8d5cbb7c9f6fb3475fa8dca67b4e008f39676

    • SHA512

      2af7c197a32571776bdb931e32284b4e6a23a68faa822f0c956ccc6623e9b18ae977e8cc640e392c2bb77c0c468853fa9e486e92f2fdd58762e4e9a14aae24e5

    • SSDEEP

      6144:Kxy+bnr+b1p0yN90QEjh8pKkDqXlAtieX74A4TS9o4KkqB0rcXknab3iW:bMr0gy90RiGXw3X7yS9otkq0g0nabP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks