General

  • Target

    c56936ed9bcb76fe8ee2069618cf3b509fe6cf4c73c1fb53723596077ab1f5fa.zip

  • Size

    1.5MB

  • Sample

    240402-mpngnsfd2x

  • MD5

    a96935f2f749ab48819814ffc1ee46aa

  • SHA1

    91dee98b88bd224efd0bc9907f2d295d453717e0

  • SHA256

    5840b5b5291c64d0635a1a8c0fc047675c06c778c24cf3b45368fc82b7c76df1

  • SHA512

    19483c4a6761e0b0ff12ffb0cc81cd48d1ad29ff7fb54d75acbae84268f2be6d99a8ad12609765e2c5b9bdce24ed2a9ae36ba85da5d4323cdf01da780d60d02b

  • SSDEEP

    49152:FBEn6pPFxdF7Tgn9BZB84q6DsTw3Zdyt3Psv:caP/09nB84Lj3Zdusv

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      c56936ed9bcb76fe8ee2069618cf3b509fe6cf4c73c1fb53723596077ab1f5fa.exe

    • Size

      1.6MB

    • MD5

      d7ac39bafca00876be0923660c93e691

    • SHA1

      3c9ef605a454e34dd9a9fd62e9b6708264845bd4

    • SHA256

      c56936ed9bcb76fe8ee2069618cf3b509fe6cf4c73c1fb53723596077ab1f5fa

    • SHA512

      a975964dfb6185d16cf41ad750d085bfe7073c22b0109c475e0e9df2e16cfca504e5dc1a7eff787a05d1b3f8b0175a93315d3c164629128bf492f13c4916ecba

    • SSDEEP

      49152:CVxCYUkZjoWq8qAE7Gqp+LsIwq5C5SEaJ7:oA1YjV2F7pq5CdaJ7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks