General

  • Target

    d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4.zip

  • Size

    1.5MB

  • Sample

    231119-1njc8acg7z

  • MD5

    5951438bebe7a62abbde01baa76251b3

  • SHA1

    28bec0ba4de4c70388bf603216ce27004eaae2f5

  • SHA256

    f17f31ad84605625264bc2c531aa00700048a9fe398aec5968e31985c20523b0

  • SHA512

    b11ac653dcaaa6472a9a6cb8acf58dd7fc0728b5ad02166cc0120b0f478c499fd58cebdc99dc70e106765d12f763048773f4c873fc3d20facf841a6ff1d0f49b

  • SSDEEP

    24576:iYZXKmjzUseSAI/T9XVASOjUMm8urH9a1ohp3+55001LwF1p+OYOJEaQeo:9XtzBeIr9XGTt2a1ohp3+c01MF1pkheo

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4.exe

    • Size

      1.5MB

    • MD5

      f3cd6bba4c29ed1c18b64abeb4e7b5d6

    • SHA1

      b021ab8bb5818ea679feca49aaeb134a735a8982

    • SHA256

      d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4

    • SHA512

      3881ad760075d5fc765154095b2cf33c6b873bf2a0bab26f3a5815f8ce74f98d5f38500684d5541b553eeeb7607ddad0dcabcc01d531645916d28784d8af5e40

    • SSDEEP

      49152:b9oWtgy13P2xA/bJOByk2SfIfKsMfTtUIEw4Gr:5oupP2xADJOByoQfKsMr6j

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks