General

  • Target

    a08262c0594eb1a4dbd3ab16cd85b8caeaeac88ec05260c9e8b7879009f09c28_JC.exe

  • Size

    1.5MB

  • Sample

    230912-qlft7sfd39

  • MD5

    1a95d775fa8f39b379c8a25772a6ef2d

  • SHA1

    099c67f7893f367920657f6b456682eae96b31a1

  • SHA256

    a08262c0594eb1a4dbd3ab16cd85b8caeaeac88ec05260c9e8b7879009f09c28

  • SHA512

    8d52122f3a238af124fc17cba3f7992d5d378360c001828409c0a51815a25dfeef48c967205b19704fc6846217a464fdec1443cae9945094763bd1f839728716

  • SSDEEP

    24576:97PCJ2SL88JBdco3IzRZDl1KNcsexnFhsi/bels1iXAxq+HsY0Q/4hRd4VRu1Hg:lPCJ2S9JBdc7ZeNcs2FhsiqfXAIcYh8V

Malware Config

Extracted

Family

redline

Botnet

smokiez_build

C2

194.169.175.232:45450

Attributes
  • auth_value

    2e68bc276986767f0f14a3d75567abcd

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

tuco

C2

77.91.124.82:19071

Attributes
  • auth_value

    dcfeb759bae9232de006fc3a4b34ac53

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      a08262c0594eb1a4dbd3ab16cd85b8caeaeac88ec05260c9e8b7879009f09c28_JC.exe

    • Size

      1.5MB

    • MD5

      1a95d775fa8f39b379c8a25772a6ef2d

    • SHA1

      099c67f7893f367920657f6b456682eae96b31a1

    • SHA256

      a08262c0594eb1a4dbd3ab16cd85b8caeaeac88ec05260c9e8b7879009f09c28

    • SHA512

      8d52122f3a238af124fc17cba3f7992d5d378360c001828409c0a51815a25dfeef48c967205b19704fc6846217a464fdec1443cae9945094763bd1f839728716

    • SSDEEP

      24576:97PCJ2SL88JBdco3IzRZDl1KNcsexnFhsi/bels1iXAxq+HsY0Q/4hRd4VRu1Hg:lPCJ2S9JBdc7ZeNcs2FhsiqfXAIcYh8V

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks