General

  • Target

    fb61adc1a20e968b350fee94ffa5ab594e352bdc551e4964051bbdb1d81cc3c7

  • Size

    194KB

  • Sample

    231001-tg942abh5w

  • MD5

    2668bbd16a7b12fcccce60f59ce126f8

  • SHA1

    1df4d9d6bcd645b8fa7d6f4f5bc8c97622ee4e20

  • SHA256

    fb61adc1a20e968b350fee94ffa5ab594e352bdc551e4964051bbdb1d81cc3c7

  • SHA512

    ae37f85dfaab148cb27bf86189b5135388ae26e555e24ced4db104e443b75fcf5ca43e35b2693afad50a11340af6376bca86c004a3d1b3e7da67bb0246ec8f37

  • SSDEEP

    6144:3B8H4bFej0GBgaIcba2t8IPr/t8yWTRX6:39Rej0GBgD2thPruTRX6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

lada

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

luska

C2

77.91.124.55:19071

Attributes
  • auth_value

    a6797888f51a88afbfd8854a79ac9357

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

@ytlogsbot

C2

176.123.4.46:33783

Attributes
  • auth_value

    295b226f1b63bcd55148625381b27b19

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

fabookie

C2

http://app.nnnaajjjgc.com/check/safe

Targets

    • Target

      fb61adc1a20e968b350fee94ffa5ab594e352bdc551e4964051bbdb1d81cc3c7

    • Size

      194KB

    • MD5

      2668bbd16a7b12fcccce60f59ce126f8

    • SHA1

      1df4d9d6bcd645b8fa7d6f4f5bc8c97622ee4e20

    • SHA256

      fb61adc1a20e968b350fee94ffa5ab594e352bdc551e4964051bbdb1d81cc3c7

    • SHA512

      ae37f85dfaab148cb27bf86189b5135388ae26e555e24ced4db104e443b75fcf5ca43e35b2693afad50a11340af6376bca86c004a3d1b3e7da67bb0246ec8f37

    • SSDEEP

      6144:3B8H4bFej0GBgaIcba2t8IPr/t8yWTRX6:39Rej0GBgD2thPruTRX6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Fabookie payload

    • Detects Healer an antivirus disabler dropper

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks