General

  • Target

    ba7930bfa2964cd5c2aa491af2129b8c.bin

  • Size

    1.5MB

  • Sample

    231102-devzbsfe2z

  • MD5

    8db2fab4026472a708aaedd7599d4fb4

  • SHA1

    970f5a260c55df8317cc582458dbce393ee605a9

  • SHA256

    68183276e9a9279de518df0b4d896693da7cb7ff8a152aa65dc15c521c589938

  • SHA512

    476da869e94d63ebca9d0da59c82f201dc31e256f3ae06015f157bc381477e6926da215d712017d30a7e117ed8fb541e5cce34f9b336180d55c55af13febe091

  • SSDEEP

    24576:6oYEscLO3wXY4j7iD7ffuJ6eFARfCzP5BAuoEWlDQL2RAE2639W2iru5sYtIxZhu:63EtOoS7nHCzPQuodnvPWNrpqIxZhu

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Targets

    • Target

      807de0b885f90bfe2d06227ff66abed429321a7f729e77a5360c1448ff9ee777.exe

    • Size

      1.5MB

    • MD5

      ba7930bfa2964cd5c2aa491af2129b8c

    • SHA1

      bcfe04c8f0d6db4209a2f3dd5ba79d15770210ee

    • SHA256

      807de0b885f90bfe2d06227ff66abed429321a7f729e77a5360c1448ff9ee777

    • SHA512

      8712019713d1daae49ca3cace657fe938509fbdb318a882937cb0711f43a361d8e6879e0ddf55f3910da90efba8fd56ece468027751484008281ae39d662d59e

    • SSDEEP

      24576:Cy0hXUQY3PmCZMTmNg6NKaZe9+uVIuy5+jsBzjgeIZdOvIx+vrOQDexlVR:p0hXUQdCZMTavRCIySzUeMYa0eTV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks