General

  • Target

    ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3.zip

  • Size

    1.5MB

  • Sample

    231119-3jpesadd81

  • MD5

    35405f9e3451e38eab7f30fa5496f47c

  • SHA1

    08798a1cf476f89fc8f708039a91e1740ebd7e9f

  • SHA256

    5c2c8e349f68fba92f85668985cc7e70c2845a66d85c6b859505bc5e0304b1ad

  • SHA512

    600a3fffa257b56b32d53454662af0a198e632b0eb41168870bd4b18243a7254621b943e3cb1e72fe5af4f438205fdd79990e7e6aab8c9ede940fedf84a70ab2

  • SSDEEP

    49152:9nX9K9i4nJ8C98/kbq4KcKRD7HOWwheuYC4ZG3EQ11:9nX9KTfy8bqtcyPOWvul4ZEEQ11

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3.exe

    • Size

      1.6MB

    • MD5

      ade10cbc533c8399aa2996b16c3484ca

    • SHA1

      f90a827c38ce6c1269a6ce7e83d2dab2b56a5cab

    • SHA256

      ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3

    • SHA512

      6c15ecfaf6080927b299a605f68d6725d49663eec6d9d57b35fa0d150b75bb3ca523bd4932f119f84966983a01a7ebb29f82d52724f5e66729f6f0247044335e

    • SSDEEP

      24576:4yhAsIvxrRj9Wbijl2cDJNc09Y26NvILBCG/hFGYQImW3d5ewxHoOwJcf9k:/OV/nLjpLLq3W3iON1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks