General

  • Target

    f00b84c49a5a359bc19a733d47f366112b1f081d3111c1dbe039b61fa63ce233

  • Size

    166KB

  • Sample

    231001-nsxeesad3s

  • MD5

    7c3310fd83f8f21aa97c15003c299476

  • SHA1

    831748be4df6886ab3a94a63fa4d426437bde580

  • SHA256

    f00b84c49a5a359bc19a733d47f366112b1f081d3111c1dbe039b61fa63ce233

  • SHA512

    84545d834cd57b0126140082f3007299482abc6381ec52ab5b799b25b7b93d231a7584773b32c8f1edfff2bf26c5ce27479a7a0dccea7cc97eb2f3449f89a04a

  • SSDEEP

    3072:WhpUoeowo7h0BEYmbuw16GVuiIPMoCVToK9q7KKldjfzj:WhiLiOBEBbx6GbEK9gBnrj

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      f00b84c49a5a359bc19a733d47f366112b1f081d3111c1dbe039b61fa63ce233

    • Size

      166KB

    • MD5

      7c3310fd83f8f21aa97c15003c299476

    • SHA1

      831748be4df6886ab3a94a63fa4d426437bde580

    • SHA256

      f00b84c49a5a359bc19a733d47f366112b1f081d3111c1dbe039b61fa63ce233

    • SHA512

      84545d834cd57b0126140082f3007299482abc6381ec52ab5b799b25b7b93d231a7584773b32c8f1edfff2bf26c5ce27479a7a0dccea7cc97eb2f3449f89a04a

    • SSDEEP

      3072:WhpUoeowo7h0BEYmbuw16GVuiIPMoCVToK9q7KKldjfzj:WhiLiOBEBbx6GbEK9gBnrj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks