General

  • Target

    aaa4b955227b94eca939dbc0afaa558fce10a81d4021a016076414c9dbe83ed2.zip

  • Size

    1.5MB

  • Sample

    231119-3jn41sdd8z

  • MD5

    01ceaa323c5cfd5fcf9772797ff5d5b9

  • SHA1

    c7ab3df24d00e985bcbf912f8b33c10ff3e9fd73

  • SHA256

    f4af692b0dfaf666bb8a163237f93103c606178db307adc0dc5f3b6de8c60722

  • SHA512

    85ec6bb0ac55917153d9a50ac1e9de4c19de395df83b3a6122b66d160ad942a727f30d6b3b2a52b28fbb7fa25bfdf0133f4cea52fdf06cd4083b01238234fc41

  • SSDEEP

    24576:MJlcak++yvAXC0WMD3EbT5KkG5CRvawATZdav93msZyZbV13Dh8VuQHqzKy1aLZg:McatPvAj+5juoifAmsgZH32ubKyYLZg

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Targets

    • Target

      aaa4b955227b94eca939dbc0afaa558fce10a81d4021a016076414c9dbe83ed2.exe

    • Size

      1.6MB

    • MD5

      c28f9c8113172c2adb98c510a070a0f4

    • SHA1

      5566c8c299cabf6c8558d71e72df39fd00b85383

    • SHA256

      aaa4b955227b94eca939dbc0afaa558fce10a81d4021a016076414c9dbe83ed2

    • SHA512

      fe2017b25bf7c1faa9dfcb9cab1c3e6d79efe74cd132a0395e0907b8b9595283fc8cabbe7d1c5b426622cef40dc19433fa73b1b65cf9cafb6ea7dd415a6ac0ea

    • SSDEEP

      49152:OGV+PKmx+2JnKBb9EIoyLUKYgMfjWUaPR:7V+PoiK1W7yL8rra

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks