General

  • Target

    file.exe

  • Size

    428KB

  • Sample

    231001-mydzlaab3y

  • MD5

    7c067e12baca57f9c82481be333bed9f

  • SHA1

    82ae2de6b219ceadd66ec95c7a18b30d31ac36f0

  • SHA256

    f58dc661b892876d0b8a560a72b04ca707b28dc516133fea7d91312211fca020

  • SHA512

    c52989b2443fc07ffc6cb25b07c072ba564d4c1933ef76cb9ebbd39b84ac6d67f892142f2d94f1d52eb22a4cf8c4a9e42f8d995e177941bd6be7d6b3105feba5

  • SSDEEP

    6144:KDy+bnr+fp0yN90QE4tTvT4ar7peps4Nht8VmteVdSA8QHh5kT+8mD1UC5bHIDA:ZMrry90ytTU0/8eT1H0TE1UC57n

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Targets

    • Target

      file.exe

    • Size

      428KB

    • MD5

      7c067e12baca57f9c82481be333bed9f

    • SHA1

      82ae2de6b219ceadd66ec95c7a18b30d31ac36f0

    • SHA256

      f58dc661b892876d0b8a560a72b04ca707b28dc516133fea7d91312211fca020

    • SHA512

      c52989b2443fc07ffc6cb25b07c072ba564d4c1933ef76cb9ebbd39b84ac6d67f892142f2d94f1d52eb22a4cf8c4a9e42f8d995e177941bd6be7d6b3105feba5

    • SSDEEP

      6144:KDy+bnr+fp0yN90QE4tTvT4ar7peps4Nht8VmteVdSA8QHh5kT+8mD1UC5bHIDA:ZMrry90ytTU0/8eT1H0TE1UC57n

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks