General

  • Target

    ab6f0e941ec1331732b6a9ce4205d0d5ae7f74434823c444c18aee8c877af7bd

  • Size

    194KB

  • Sample

    231001-n6kmsabh89

  • MD5

    7bc3c1d4babe4e2f7f025db5ac0547fd

  • SHA1

    550dc9234b7463ca119e04ae9e5906b89ef9e48a

  • SHA256

    ab6f0e941ec1331732b6a9ce4205d0d5ae7f74434823c444c18aee8c877af7bd

  • SHA512

    a4f054f52c8342d067ef3345016ae77be293be7b3ffd7adf1ce7eac55ecf807ea86f54c82e69abd2f881815ba0186d2ee8f7ef017a82e36860fec8dc14b7e80c

  • SSDEEP

    6144:bB8F4bFej0GBgaIcba2t8IqN/RTqrZA0+TWTRX6:bnRej0GBgD2thqN/R2r7TRX6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      ab6f0e941ec1331732b6a9ce4205d0d5ae7f74434823c444c18aee8c877af7bd

    • Size

      194KB

    • MD5

      7bc3c1d4babe4e2f7f025db5ac0547fd

    • SHA1

      550dc9234b7463ca119e04ae9e5906b89ef9e48a

    • SHA256

      ab6f0e941ec1331732b6a9ce4205d0d5ae7f74434823c444c18aee8c877af7bd

    • SHA512

      a4f054f52c8342d067ef3345016ae77be293be7b3ffd7adf1ce7eac55ecf807ea86f54c82e69abd2f881815ba0186d2ee8f7ef017a82e36860fec8dc14b7e80c

    • SSDEEP

      6144:bB8F4bFej0GBgaIcba2t8IqN/RTqrZA0+TWTRX6:bnRej0GBgD2thqN/R2r7TRX6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks