General

  • Target

    df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c.zip

  • Size

    1.5MB

  • Sample

    231119-1jlyjsbh68

  • MD5

    7b971d7a77dfe53e725adbee560c893f

  • SHA1

    c612d575a6ca0529d546fad7d2a11910a0c71f34

  • SHA256

    74f0e341433bf8df10dad67ad6eb8a665f26f96e47545f0a5ef638d7c33437e4

  • SHA512

    9fbadad28920ca8424ba5007fa9e079af83c4d8550b8aa07fac96d92dbc71fa7b0767d3bb855544119a908c8b1d10915f70d0799e7b37c5b4b40bcf89aa8bea9

  • SSDEEP

    24576:U6ir6PiRl5In8gvU7RymNQWPO9dfGzUbhBaj71AnKzJRoITi6oR1GSXDJEWz/9vy:U6fClanPcRymGyOrCaKn13IIW6ojGSTC

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c.exe

    • Size

      1.5MB

    • MD5

      3b58f52654cf24ceac5a682fedf56ea6

    • SHA1

      4e012ff7eed34f394136e4490f7bc281613f84fd

    • SHA256

      df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c

    • SHA512

      bbcf48c981fdc8b9019a8388ebc7179474ee9896003431f04f1d978078837a06c22335458a0fd782683afbfff4a06dffa17f09e71513fdaf34e0872597461f22

    • SSDEEP

      49152:CdCs0UvZJ3HkXkf+/1ZvY1qaKidaHjskUWQP7RQ:Vs0UvZJtf6qdaH5SP7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks