General

  • Target

    0d5168a6e44940ea7f1cb2dc06698783e7e987b82ba1c25c333279001b78ad57.zip

  • Size

    1.5MB

  • Sample

    240402-mplm3sfg94

  • MD5

    7ff6320f2e933fded140e2956e002087

  • SHA1

    00248bb701448844e04bba1b80f2fe808ea55a32

  • SHA256

    e0908d9669acebd9418710de3b24133f7aa22841f013a089f058d14312cf5a3e

  • SHA512

    d6379da16321a09339f1f0a03434886a829cb8feba3ef83e3599d8b6e3d08fc40c14c0149a02f2e3fa274dacb24e48c09f263267150809b600b10bc0c897df94

  • SSDEEP

    24576:dgFU7BpRMSKgZ+lkYKizr1GiYup6WNmcJYUns9G2zVMZH1HAi1YcxQSL2mk1FDRA:dgF4LxKkZDcmkYUqGuVMZVHhxopfvAT

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      0d5168a6e44940ea7f1cb2dc06698783e7e987b82ba1c25c333279001b78ad57.exe

    • Size

      1.6MB

    • MD5

      6b6f9e49181e1d03f78509aff32e0baf

    • SHA1

      86ba4bc261b4a51042098accc67272b3a7b29761

    • SHA256

      0d5168a6e44940ea7f1cb2dc06698783e7e987b82ba1c25c333279001b78ad57

    • SHA512

      2ec00bc01b105676607abd978e060cb44ba7a84261689181bdb137246998b76f0c7d067dc0cd65dd89987ef9c67d2fa4554f73142efc5f13405302eb2eb892fb

    • SSDEEP

      49152:psD5WlljuPP+ZhBIgv2ldONz5DvLFETghmyN/Il0TF:ygZUgOrONBTsyNgl0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks