General

  • Target

    NEAS.c4a8f5a4baff96f6f9b50145c13b94a0.exe

  • Size

    1.0MB

  • Sample

    231102-vbqzmscg69

  • MD5

    c4a8f5a4baff96f6f9b50145c13b94a0

  • SHA1

    cf9f72087909fd5de03704e24e15a08dda2f6c73

  • SHA256

    dfecc909823027849dd4f0e9d04864fedf741eb8683a2a6f39c764b7825ae937

  • SHA512

    f00d049e9d53c1cae4a5d2505bd7c7eb45794b2be805c47ceb84a78d9074db657eb8a8b59c51ea19737148c4e2563ed07ddb1d8141e7268bb715e0c48769cdee

  • SSDEEP

    24576:ZyuKJGcDSca0nZkU0FoVZjUghJd1XcXts4tUE/l:MuYG/cagZrY05h/1XIts4t

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

@ytlogsbot

C2

194.169.175.235:42691

Extracted

Family

redline

Botnet

pixelnew2.0

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      NEAS.c4a8f5a4baff96f6f9b50145c13b94a0.exe

    • Size

      1.0MB

    • MD5

      c4a8f5a4baff96f6f9b50145c13b94a0

    • SHA1

      cf9f72087909fd5de03704e24e15a08dda2f6c73

    • SHA256

      dfecc909823027849dd4f0e9d04864fedf741eb8683a2a6f39c764b7825ae937

    • SHA512

      f00d049e9d53c1cae4a5d2505bd7c7eb45794b2be805c47ceb84a78d9074db657eb8a8b59c51ea19737148c4e2563ed07ddb1d8141e7268bb715e0c48769cdee

    • SSDEEP

      24576:ZyuKJGcDSca0nZkU0FoVZjUghJd1XcXts4tUE/l:MuYG/cagZrY05h/1XIts4t

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks