General

  • Target

    30ee9a22e62d447ef48ebdf61bc0aa968227fd5f14832d4b9c5119d6f5a4d580

  • Size

    427KB

  • Sample

    231001-mgh7zsbe44

  • MD5

    bc32a6f89fb87f3b81a866d9c0e9e9ef

  • SHA1

    1ef20bc13ddb45e7b4aedaab7ffcdd49c3230a8d

  • SHA256

    30ee9a22e62d447ef48ebdf61bc0aa968227fd5f14832d4b9c5119d6f5a4d580

  • SHA512

    80488c986089906ae6955a1624bd559db70f86eefea6efa2bb2faa3811ee10bde3520c14b956213d4e705d99468fcfb0e4d1c15b6461a8d371fe3a8366c1c801

  • SSDEEP

    6144:Ksy+bnr+1p0yN90QEMg49vGFH8GDfy2g47WOPaXLdoe5ILw4Gxj4X8UGAFtu:8Mr5y90m9OFxO2epoeiLHuj9A3u

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      30ee9a22e62d447ef48ebdf61bc0aa968227fd5f14832d4b9c5119d6f5a4d580

    • Size

      427KB

    • MD5

      bc32a6f89fb87f3b81a866d9c0e9e9ef

    • SHA1

      1ef20bc13ddb45e7b4aedaab7ffcdd49c3230a8d

    • SHA256

      30ee9a22e62d447ef48ebdf61bc0aa968227fd5f14832d4b9c5119d6f5a4d580

    • SHA512

      80488c986089906ae6955a1624bd559db70f86eefea6efa2bb2faa3811ee10bde3520c14b956213d4e705d99468fcfb0e4d1c15b6461a8d371fe3a8366c1c801

    • SSDEEP

      6144:Ksy+bnr+1p0yN90QEMg49vGFH8GDfy2g47WOPaXLdoe5ILw4Gxj4X8UGAFtu:8Mr5y90m9OFxO2epoeiLHuj9A3u

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks