General

  • Target

    NEAS.49e5333fa65811f1542c4c66951a8880.exe

  • Size

    1.2MB

  • Sample

    231101-rffgxsde78

  • MD5

    49e5333fa65811f1542c4c66951a8880

  • SHA1

    3b7a6e34ccf09d240939e9416774a834eef60ce6

  • SHA256

    9878c85c6aace37e47d4cce684ed99eeab0e81aaa340db79b357ad8ae31cdeec

  • SHA512

    8466a9842e6b3ba22a8cb60cec06ca2c924974595ce22160b25b69b85b675212506e6fae01e0dafa5784420a807f6e54ef7049885b773662bf8915a7f79abc20

  • SSDEEP

    24576:IySsXE7PO7b3W58YzUSKRxr3moqnEouIG4bfyXYIkiwuqKwmJ58JH:Pn0rO7bGS/SKRxrWoqnExV4bqoIg858J

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      NEAS.49e5333fa65811f1542c4c66951a8880.exe

    • Size

      1.2MB

    • MD5

      49e5333fa65811f1542c4c66951a8880

    • SHA1

      3b7a6e34ccf09d240939e9416774a834eef60ce6

    • SHA256

      9878c85c6aace37e47d4cce684ed99eeab0e81aaa340db79b357ad8ae31cdeec

    • SHA512

      8466a9842e6b3ba22a8cb60cec06ca2c924974595ce22160b25b69b85b675212506e6fae01e0dafa5784420a807f6e54ef7049885b773662bf8915a7f79abc20

    • SSDEEP

      24576:IySsXE7PO7b3W58YzUSKRxr3moqnEouIG4bfyXYIkiwuqKwmJ58JH:Pn0rO7bGS/SKRxrWoqnExV4bqoIg858J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks