General

  • Target

    567afc78c462979986e596aee40f928bc7b09a78a9181ba289edafee469f8b17

  • Size

    194KB

  • Sample

    231001-rx2rgsbe7v

  • MD5

    6ffd62cc710229f7f428c9ad23fa2950

  • SHA1

    7f42c84a5fa52a91c0a442120b2b171a8f7ebd12

  • SHA256

    567afc78c462979986e596aee40f928bc7b09a78a9181ba289edafee469f8b17

  • SHA512

    e562c8dd99aaf0cc4f0be64d9c842afcaffc5f6c6d6ca55974a939d2bbc62efc335974952e5326dd7992a9b4af6224ee28c278f0f7736e668da045c91b545b3f

  • SSDEEP

    3072:7v2B8/xVrq24bCK6NjJHhIGBgB09I6HYmbpHYASMG68KxZ5NYHNn5F6Wt9Z62wfg:6B8X4bFej0GBgaIcba2t8IGi+iUWTRX6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

lada

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      567afc78c462979986e596aee40f928bc7b09a78a9181ba289edafee469f8b17

    • Size

      194KB

    • MD5

      6ffd62cc710229f7f428c9ad23fa2950

    • SHA1

      7f42c84a5fa52a91c0a442120b2b171a8f7ebd12

    • SHA256

      567afc78c462979986e596aee40f928bc7b09a78a9181ba289edafee469f8b17

    • SHA512

      e562c8dd99aaf0cc4f0be64d9c842afcaffc5f6c6d6ca55974a939d2bbc62efc335974952e5326dd7992a9b4af6224ee28c278f0f7736e668da045c91b545b3f

    • SSDEEP

      3072:7v2B8/xVrq24bCK6NjJHhIGBgB09I6HYmbpHYASMG68KxZ5NYHNn5F6Wt9Z62wfg:6B8X4bFej0GBgaIcba2t8IGi+iUWTRX6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks