General

  • Target

    b4a8466ebd6ec25b836f3d0c5c54a633e4d4ec5ad8fd14edd57c14b239ffcce5.zip

  • Size

    1.5MB

  • Sample

    240402-mpngnsfd2w

  • MD5

    11170a93c546aa6b4ca339acc3654afd

  • SHA1

    0b449bdcb0e3586e88f2763cbb3d24aa54f55adb

  • SHA256

    e8ff089250c917fe30d47d7a01d38014910cdba44d551f8df261ec235a0d830d

  • SHA512

    42596131773d8312f436080a32528246d962a3d162e46f81b07a9031289ec0f3daaba695ac191f992248afe9bab598ca4ddca51ae366cefd07c43817148fdbfe

  • SSDEEP

    49152:4q6GS5lLzkbBdDBw7NIRC+9m5yRG32RYsGZ0JWHLOmf3:6QBd9whIRCUme+2ieWrOmf

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      b4a8466ebd6ec25b836f3d0c5c54a633e4d4ec5ad8fd14edd57c14b239ffcce5.exe

    • Size

      1.6MB

    • MD5

      d4d937fe82ff4a99aab43581fb89ec9f

    • SHA1

      fe92b474f9c335d77cbc3a12be2a3e0677038cf0

    • SHA256

      b4a8466ebd6ec25b836f3d0c5c54a633e4d4ec5ad8fd14edd57c14b239ffcce5

    • SHA512

      521c788a60c2f60327f28d79e53699d47d24786b9aa3af9403d103da589459e2320fb751a9803686f74f50b204387827010a96cbac5bd45b4c6947827b919a1e

    • SSDEEP

      24576:OySD8YKtnyEXKS+e1RpuiZU498QkiRimacgdx9We/12zCrzi/O+O1ajULtfT22F6:d++tAde/iQkUipYet2zCrz1d1ajk9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks