General

  • Target

    3dddb80ed9de80b4d7c31ecd952500294af3f235a6a0c52a5adfcb35a07a8a7a.zip

  • Size

    1.5MB

  • Sample

    240402-l7gamseg37

  • MD5

    c30de9c127c41a2ae751279e78512527

  • SHA1

    bf7c2b26303a5f39c87362c637d23e36e92af1f8

  • SHA256

    c2a80b06810487d7a7f9f999074dc2782625934d84a8d3dfcea1cf8a6f28f803

  • SHA512

    46f7fbe63045104731d6dfec41813fc12e556510146b195412cb2568538cfbcfa03f70355800301e68716d418ffb6f92bb6723e6a3f5bc4c20485db5081dcab9

  • SSDEEP

    24576:YXA/9CTogKluO+sUdGtareXcJ6VlUJk/dzezKU+w1Ul2f3jAaJAuSC49:xlktGtajYVlU6/Iz/+w1ljfijN

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      3dddb80ed9de80b4d7c31ecd952500294af3f235a6a0c52a5adfcb35a07a8a7a.exe

    • Size

      1.5MB

    • MD5

      ce40fcc1f95b0c6d4f7a21c08d49a17c

    • SHA1

      703099eee297196e642eba4781f9542ba8fbfed8

    • SHA256

      3dddb80ed9de80b4d7c31ecd952500294af3f235a6a0c52a5adfcb35a07a8a7a

    • SHA512

      968632c5d9f97024d2ae63bd9794d351ad1d5a43ba5da392c01e6c7a7a035a2e4e9d1ceb084baf108b2bb39bd1d2d410fd0dbcc5ed5c26afe3bc847b3042c9be

    • SSDEEP

      49152:ncNhZC2U+qtQFaQmk+YP4RHugqtrW+P2Zf:AC2URaas+YP4RHdqtrv2Z

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks