Advertisement
VRad

#smokeloader_190923

Sep 19th, 2023 (edited)
504
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.20 KB | None | 0 0
  1. #IOC #OptiData #VR #smokeloader #RAR #202338831 #packed
  2.  
  3. https://pastebin.com/xEwN5JPc
  4.  
  5. previous_contact:
  6. https://pastebin.com/GMwv38g4
  7. https://pastebin.com/DgFvarG0
  8. https://pastebin.com/AayUSaXq
  9. https://pastebin.com/RDVXCe0J
  10. https://pastebin.com/QpG70u8T
  11. ...
  12.  
  13. FAQ:
  14. https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
  15. https://radetskiy.wordpress.com/2018/10/19/ioc_smokeloader_111018/
  16. https://isc.sans.edu/diary/Analysis+of+RAR+Exploit+Files+CVE202338831/30164/
  17.  
  18. attack_vector
  19. --------------
  20. email attach .RAR (exploit) > .exe1 > .exe2 [smokeloader] > .pdf > C2
  21.  
  22. # # # # # # # #
  23. email_headers
  24. # # # # # # # #
  25. Date: Tue, 19 Sep 2023 06:14:01 +0300
  26. From: Головний бухгалтер Централізованої бухгалтерії <y.baranova@fiat.kharkiv.ua>
  27. Subject: Fw: Рахунок до оплати
  28. Message-Id: <F14DB07F-00E2-C294-9D97-EC9E9BDA3D69@fiat.kharkiv.ua>
  29. Received: from mail.agm.kh.ua (88.198.13.209) by
  30. Received: from [92.60.181.217] (helo=[127.0.0.1]) by mail.agm.kh.ua with esmtpa (Exim 4.92)
  31. Reply-To: apostol_avto@meta.ua
  32. X-Mailer: iPad Mail (13E238)
  33. Return-Path: y.baranova@fiat.kharkiv.ua
  34.  
  35. # # # # # # # #
  36. files
  37. # # # # # # # #
  38. SHA-256 7d7262ab5298abd0e91b6831e37ef0156ded4fdceeaf8f8841c9a80d31f33f8e
  39. File name Рахунок_до_оплати_389.zip [ WinRAR CVE-2023-38831 ]
  40. File size 660.55 KB (676402 bytes)
  41.  
  42. SHA-256 cfc44f1399e3d28e55c32bcc73539358e5ac88c0d6a19188a52b161b506bea91
  43. File name Рахунок_до_оплати_389.exe [ PE32 executable ] packed
  44. File size 571.07 KB (584778 bytes)
  45.  
  46. SHA-256 a8a3130c779904e23b50d69b4e73a714b345e296feebb9f64a732d5c73e7973b
  47. File name pax_389.exe [ PE32 executable ] payload
  48. File size 223.00 KB (228352 bytes)
  49.  
  50. SHA-256 b24c99ca816f7ac8ca87a352ed4f44be9d8a21519dd1f408739da958b580be0c
  51. File name 389.pdf [ PDF doc v 1.7 ] clean
  52. File size 200.67 KB (205489 bytes)
  53.  
  54. # # # # # # # #
  55. activity
  56. # # # # # # # #
  57.  
  58. PL_SCR email_attach
  59.  
  60. C2
  61.  
  62. dublebomber {.ru/
  63. yavasponimayu {.ru/
  64. nomnetozhedenyuzhkanuzhna {.ru/
  65. prostosmeritesya {.ru/
  66. ipoluchayteudovolstvie {.ru/
  67. super777bomba {.ru/
  68. specnaznachenie {.ru/
  69. zakrylki809 {.ru/
  70. propertyminsk {.by/
  71. iloveua {.ir/
  72. moyabelorussiya {.by/
  73. tvoyaradostetoya {.ru/
  74. zasadacafe {.by/
  75. restmantra {.by/
  76. kozachok777 {.ru/
  77. propertyiran {.ir/
  78. sakentoshi {.ru/
  79. popuasyfromua {.ru/
  80. diplombar {.by/
  81.  
  82. netwrk
  83. --------------
  84. 85.143.216.129 dublebomber {.ru 80 HTTP POST / HTTP/1.1 (application/x-www-form-urlencoded) Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
  85. 194.58.112.174 specnaznachenie{ .ru 80 HTTP POST / HTTP/1.1 (application/x-www-form-urlencoded) Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
  86. 85.143.216.129 sakentoshi{ .ru 80 HTTP POST / HTTP/1.1 (application/x-www-form-urlencoded) Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
  87.  
  88. comp
  89. --------------
  90. n/a
  91.  
  92. proc
  93. --------------
  94. "C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\operator\Desktop\Рахунок_до_оплати_389.zip"
  95. C:\tmp\Rar$EXa1768.13755\Рахунок_до_оплати_389.exe
  96. C:\tmp\Rar$EXa1768.13755\pax_389.exe
  97. "C:\Program Files\PDF\PDFXCview.exe" "C:\tmp\Rar$EXa1768.13755\389.pdf"
  98. v
  99.  
  100. persist
  101. --------------
  102. n/a
  103.  
  104. drop
  105. --------------
  106. %tmp%\Rar$EXa1768.13755\Рахунок_до_оплати_389.exe
  107. %tmp%\Rar$EXa1768.13755\pax_389.exe
  108. %tmp%\Rar$EXa1768.13755\389.pdf
  109.  
  110. # # # # # # # #
  111. additional info
  112. # # # # # # # #
  113. n/a
  114.  
  115. # # # # # # # #
  116. VT & Intezer
  117. # # # # # # # #
  118. https://www.virustotal.com/gui/file/7d7262ab5298abd0e91b6831e37ef0156ded4fdceeaf8f8841c9a80d31f33f8e/details
  119. https://www.virustotal.com/gui/file/cfc44f1399e3d28e55c32bcc73539358e5ac88c0d6a19188a52b161b506bea91/details
  120. https://analyze.intezer.com/analyses/7c51c235-1de7-45cb-bfe9-f6cb48f4bfb8
  121. https://www.virustotal.com/gui/file/a8a3130c779904e23b50d69b4e73a714b345e296feebb9f64a732d5c73e7973b/details
  122. https://www.virustotal.com/gui/file/b24c99ca816f7ac8ca87a352ed4f44be9d8a21519dd1f408739da958b580be0c/details
  123.  
  124. VR
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement