General

  • Target

    NEAS.95987a26acb9e57b6034eda8399a74d0.exe

  • Size

    1.6MB

  • Sample

    231104-j1mgzaff58

  • MD5

    95987a26acb9e57b6034eda8399a74d0

  • SHA1

    c9d0c6252c5df0284b46532d8de2bacd60add8b5

  • SHA256

    12e0456893227e821cc2e2fdf5ac090915eea9be24453f28975e31a1f28894a8

  • SHA512

    ccd0a8ffb4f6ace3f5d5dbf810d93a29024e136a8673426dd3c4bd5a90fda48e21c4e56a13023dcfe48396925fcba4209138ad31e989aba57d74f460a4cca45a

  • SSDEEP

    24576:IyvCArHvN0M4E4ADDJCybtZpneSxrxqaOPjwN0OJOagZ1BqF4jzSyBe:PprPyu4oJCNSxlnjQ1BL/

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Targets

    • Target

      NEAS.95987a26acb9e57b6034eda8399a74d0.exe

    • Size

      1.6MB

    • MD5

      95987a26acb9e57b6034eda8399a74d0

    • SHA1

      c9d0c6252c5df0284b46532d8de2bacd60add8b5

    • SHA256

      12e0456893227e821cc2e2fdf5ac090915eea9be24453f28975e31a1f28894a8

    • SHA512

      ccd0a8ffb4f6ace3f5d5dbf810d93a29024e136a8673426dd3c4bd5a90fda48e21c4e56a13023dcfe48396925fcba4209138ad31e989aba57d74f460a4cca45a

    • SSDEEP

      24576:IyvCArHvN0M4E4ADDJCybtZpneSxrxqaOPjwN0OJOagZ1BqF4jzSyBe:PprPyu4oJCNSxlnjQ1BL/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks