General

  • Target

    a82f71225cd124018153a59905d4de5922acfb1eb0c3d8976ee361cb70bc2aaf

  • Size

    896KB

  • Sample

    231012-rdn2aafd63

  • MD5

    fe743c2fa3d7ea68141c77b33f2e2e82

  • SHA1

    f15eebbefda270b451e14007971b6e688eb3975c

  • SHA256

    a82f71225cd124018153a59905d4de5922acfb1eb0c3d8976ee361cb70bc2aaf

  • SHA512

    b50c2f3715777d8f7e944e1b277519f852e2f531b586cd8d78ad770e562fef288e60bf433ef38654585879174abc5464d5bc74f6316b55d08efbf94568c4eefe

  • SSDEEP

    12288:6d5XAW9g1Azv0X5tHH6tNMGJnM65ifBNAYPumo6Qm0:6AW9g1Azv0X5l0nj5ifRC

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Targets

    • Target

      a82f71225cd124018153a59905d4de5922acfb1eb0c3d8976ee361cb70bc2aaf

    • Size

      896KB

    • MD5

      fe743c2fa3d7ea68141c77b33f2e2e82

    • SHA1

      f15eebbefda270b451e14007971b6e688eb3975c

    • SHA256

      a82f71225cd124018153a59905d4de5922acfb1eb0c3d8976ee361cb70bc2aaf

    • SHA512

      b50c2f3715777d8f7e944e1b277519f852e2f531b586cd8d78ad770e562fef288e60bf433ef38654585879174abc5464d5bc74f6316b55d08efbf94568c4eefe

    • SSDEEP

      12288:6d5XAW9g1Azv0X5tHH6tNMGJnM65ifBNAYPumo6Qm0:6AW9g1Azv0X5l0nj5ifRC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks