General

  • Target

    f655505be7487507730af0650520e4bdb7c906e12a60bc28e9a12f10ce6bfa67

  • Size

    166KB

  • Sample

    231001-nftsrsab8w

  • MD5

    7e05f24472ed0bce9a6c4c239cc0873c

  • SHA1

    a67b4d20f9c9359044276e53eb7da85712bf7233

  • SHA256

    f655505be7487507730af0650520e4bdb7c906e12a60bc28e9a12f10ce6bfa67

  • SHA512

    4df0ae80a94ddc2f9addc731efb7cffb93392a70c01db1932ae37e63ce0dc5e690152835bd1e33254af723871d50457ec78624672207bb8137e8974a825aa4cc

  • SSDEEP

    3072:WhEUo2o6e7HKBEoKpuo1YG3muIPMoCQNPklcCRDjfQc6InRzj:WhDzGqBEdpRYGoZklcYDznxj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      f655505be7487507730af0650520e4bdb7c906e12a60bc28e9a12f10ce6bfa67

    • Size

      166KB

    • MD5

      7e05f24472ed0bce9a6c4c239cc0873c

    • SHA1

      a67b4d20f9c9359044276e53eb7da85712bf7233

    • SHA256

      f655505be7487507730af0650520e4bdb7c906e12a60bc28e9a12f10ce6bfa67

    • SHA512

      4df0ae80a94ddc2f9addc731efb7cffb93392a70c01db1932ae37e63ce0dc5e690152835bd1e33254af723871d50457ec78624672207bb8137e8974a825aa4cc

    • SSDEEP

      3072:WhEUo2o6e7HKBEoKpuo1YG3muIPMoCQNPklcCRDjfQc6InRzj:WhDzGqBEdpRYGoZklcYDznxj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks