General

  • Target

    956573562e7d7da152d58e554d8c605dae1566cfcdc6e091511f4fa54b50004b.zip

  • Size

    1.5MB

  • Sample

    231119-1jjhesbh65

  • MD5

    bbe47496c6c47a32d2b2e4a2e5bb7d49

  • SHA1

    6ca6b8943895be9c9201390cff099891d240cfa7

  • SHA256

    84c7309db0c16eef05c1428589fb0b1a68dca131869b78207f3ef46093ecbd1c

  • SHA512

    199c049e6edfcc861747300bbc641ff9a4e5715c6d08d80066e94f5727fc3e66f125468d43abd885e2b49874cb07d4f15812e9acdb82959097776a78c602afbf

  • SSDEEP

    49152:x5bDhvBP/yqa2MGGDppCY+uKCbG/mHl4Oi7jib:X3/Sqa2appR+sbG/0qDs

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      956573562e7d7da152d58e554d8c605dae1566cfcdc6e091511f4fa54b50004b.exe

    • Size

      1.6MB

    • MD5

      bd8179166fc23c803f7d1303a940ae7e

    • SHA1

      ba99075cc9eed7bc43f39078c0cf203e35e985d9

    • SHA256

      956573562e7d7da152d58e554d8c605dae1566cfcdc6e091511f4fa54b50004b

    • SHA512

      4f28e7f1b59bc8e1b4c2f71c04f33a216b18380e940c9d143069dd27f11337cffd1a3dc4fbc121ff529817c7bf75c5eafc28bf8a45d7316416c9518f46e5d702

    • SSDEEP

      24576:BywW+SerRtTFjyw5/TRFu3J0G3alUAZSRsZ14PftEdKQqvtBpHcsNN2bs:0wYe3TFjywBRFuVIzSs4Pf8qvRcsNU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks