General

  • Target

    2bff42cd022244bc6bc01a85ca7f6512c51977c1cca91dc1481cd94ffe363698

  • Size

    194KB

  • Sample

    231001-shn3hsbf51

  • MD5

    637f8ecfb6c1879392656f761358a1c5

  • SHA1

    4b46c3d957bca723ed29a2eb854770fb91caa2c4

  • SHA256

    2bff42cd022244bc6bc01a85ca7f6512c51977c1cca91dc1481cd94ffe363698

  • SHA512

    33b28b782d09db82d6669cf4a618d8cf7d8150c98d6814847e6d9d0596db53c2659dcbadca19b4705f5dd22a9557cb5f34b54994d7d6c6e4708d4364fad3b308

  • SSDEEP

    3072:Yv2B8/x2rq24bCK6NjJHhIGBgB09I6HYmbpHYASMG68KxZ5NIG3XU/cfo13wTRX6:TB8g4bFej0GBgaIcba2t8IDtfoWTRX6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

lada

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      2bff42cd022244bc6bc01a85ca7f6512c51977c1cca91dc1481cd94ffe363698

    • Size

      194KB

    • MD5

      637f8ecfb6c1879392656f761358a1c5

    • SHA1

      4b46c3d957bca723ed29a2eb854770fb91caa2c4

    • SHA256

      2bff42cd022244bc6bc01a85ca7f6512c51977c1cca91dc1481cd94ffe363698

    • SHA512

      33b28b782d09db82d6669cf4a618d8cf7d8150c98d6814847e6d9d0596db53c2659dcbadca19b4705f5dd22a9557cb5f34b54994d7d6c6e4708d4364fad3b308

    • SSDEEP

      3072:Yv2B8/x2rq24bCK6NjJHhIGBgB09I6HYmbpHYASMG68KxZ5NIG3XU/cfo13wTRX6:TB8g4bFej0GBgaIcba2t8IDtfoWTRX6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks