General

  • Target

    e9c683fa92528419b22516dbb4a0be8ab114821cd2755902ba006e59b68a6f33

  • Size

    1.6MB

  • Sample

    231101-k5f2esec81

  • MD5

    cc24da76b7f2fa8b08056d3c4422682d

  • SHA1

    1f34e19202d94e50af9ccb97f6467a9b5014c5ed

  • SHA256

    e9c683fa92528419b22516dbb4a0be8ab114821cd2755902ba006e59b68a6f33

  • SHA512

    1b6f28eacc2b1272490c6a94a6e2b8eeb3277954bb8b398b6d087c4f14b855cc59cf9d62df09c3d9eac6a85a57f5453df3c727c85d60268b52a5524ba73d65a0

  • SSDEEP

    24576:byQ3mjCHwRAJpnQvjTgUS90YM1g3g8n8R+EAVQW6yVv412bcGzITli:OoxwkamSB8n2+pVQzAOGzS

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      e9c683fa92528419b22516dbb4a0be8ab114821cd2755902ba006e59b68a6f33

    • Size

      1.6MB

    • MD5

      cc24da76b7f2fa8b08056d3c4422682d

    • SHA1

      1f34e19202d94e50af9ccb97f6467a9b5014c5ed

    • SHA256

      e9c683fa92528419b22516dbb4a0be8ab114821cd2755902ba006e59b68a6f33

    • SHA512

      1b6f28eacc2b1272490c6a94a6e2b8eeb3277954bb8b398b6d087c4f14b855cc59cf9d62df09c3d9eac6a85a57f5453df3c727c85d60268b52a5524ba73d65a0

    • SSDEEP

      24576:byQ3mjCHwRAJpnQvjTgUS90YM1g3g8n8R+EAVQW6yVv412bcGzITli:OoxwkamSB8n2+pVQzAOGzS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks