General

  • Target

    NEAS.5af2b41e51f27ecdb92c951dd65cf0d0.exe

  • Size

    1.4MB

  • Sample

    231101-rggflsea54

  • MD5

    5af2b41e51f27ecdb92c951dd65cf0d0

  • SHA1

    b10ee34ce64d69fe10c6dea890d72157784a5da7

  • SHA256

    9079d32d50d0f35636b929799c91d43cfed74e2b8ad8320fb31635274d1d76ca

  • SHA512

    86030db7e12dfcae730a9e47bc43a114ce68aaee10876b56fd6743e7be2754fddfb3381a45d2dfd5a52b387e5dc1df8f58fab841632c19bc4534596da223e01b

  • SSDEEP

    24576:gyHhzxCUXxa8qnnqDeGSIbiZ4MHeSO5uKFtk7zD2ECG1/cgFjEowyiZ6mh:nBzxVw/nnYw2iCeYFtk3D7J10gFvw

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      NEAS.5af2b41e51f27ecdb92c951dd65cf0d0.exe

    • Size

      1.4MB

    • MD5

      5af2b41e51f27ecdb92c951dd65cf0d0

    • SHA1

      b10ee34ce64d69fe10c6dea890d72157784a5da7

    • SHA256

      9079d32d50d0f35636b929799c91d43cfed74e2b8ad8320fb31635274d1d76ca

    • SHA512

      86030db7e12dfcae730a9e47bc43a114ce68aaee10876b56fd6743e7be2754fddfb3381a45d2dfd5a52b387e5dc1df8f58fab841632c19bc4534596da223e01b

    • SSDEEP

      24576:gyHhzxCUXxa8qnnqDeGSIbiZ4MHeSO5uKFtk7zD2ECG1/cgFjEowyiZ6mh:nBzxVw/nnYw2iCeYFtk3D7J10gFvw

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks