General

  • Target

    NEAS.852147aa49c268ccc613a2701b80fb10.exe

  • Size

    1.0MB

  • Sample

    231102-kmfb6sbf64

  • MD5

    852147aa49c268ccc613a2701b80fb10

  • SHA1

    40d77655c51f60f0dbcdbde45d9f6ab7c8356173

  • SHA256

    5b7083957796aeacb4ead9e5160d8fb7362c7a2d72318197088caf0207f20532

  • SHA512

    1e4627e7e499aa533d56a58c1b52a391e9356e20dbb5c277e56d0ee9e23724caad1249b0299dd891ffd2d6f8f8a5ff96c6f576d9bb405d063014f669345ac5e7

  • SSDEEP

    24576:Fyi8G0VkFFklfl2yYRlv4w4X3YJrk0/CMg2:gi87kFCqyYRlvQ3YJr

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Targets

    • Target

      NEAS.852147aa49c268ccc613a2701b80fb10.exe

    • Size

      1.0MB

    • MD5

      852147aa49c268ccc613a2701b80fb10

    • SHA1

      40d77655c51f60f0dbcdbde45d9f6ab7c8356173

    • SHA256

      5b7083957796aeacb4ead9e5160d8fb7362c7a2d72318197088caf0207f20532

    • SHA512

      1e4627e7e499aa533d56a58c1b52a391e9356e20dbb5c277e56d0ee9e23724caad1249b0299dd891ffd2d6f8f8a5ff96c6f576d9bb405d063014f669345ac5e7

    • SSDEEP

      24576:Fyi8G0VkFFklfl2yYRlv4w4X3YJrk0/CMg2:gi87kFCqyYRlvQ3YJr

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks