General

  • Target

    NEAS.8c1992ea21c008449f6bcab47a2ae2f0.exe

  • Size

    1.0MB

  • Sample

    231104-kq77cseb91

  • MD5

    8c1992ea21c008449f6bcab47a2ae2f0

  • SHA1

    1ea40a4d722046f9e52f0e4aa22f241fcda27544

  • SHA256

    1321cfdd8d38bbd830ba245ffac3cc7bb1e66ea47095ce9c16ab7fd766c4ff99

  • SHA512

    2edfeb71b04877b92a941689b953858dba08e4b8f4255057af0cd9201abc9681b0e6eabdecca5af0eb8b21889b216e6104b142860674bfd66a943720ecada943

  • SSDEEP

    24576:vyihZv1cgnELzJivpLbzvzVOZK/V+oPSMY+q:6cfnELzJiBnjhH/4sQ+

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

kedru

C2

77.91.124.86:19084

Extracted

Family

redline

Botnet

pixelnew2.0

C2

194.49.94.11:80

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

195.10.205.17:8122

Targets

    • Target

      NEAS.8c1992ea21c008449f6bcab47a2ae2f0.exe

    • Size

      1.0MB

    • MD5

      8c1992ea21c008449f6bcab47a2ae2f0

    • SHA1

      1ea40a4d722046f9e52f0e4aa22f241fcda27544

    • SHA256

      1321cfdd8d38bbd830ba245ffac3cc7bb1e66ea47095ce9c16ab7fd766c4ff99

    • SHA512

      2edfeb71b04877b92a941689b953858dba08e4b8f4255057af0cd9201abc9681b0e6eabdecca5af0eb8b21889b216e6104b142860674bfd66a943720ecada943

    • SSDEEP

      24576:vyihZv1cgnELzJivpLbzvzVOZK/V+oPSMY+q:6cfnELzJiBnjhH/4sQ+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks