General

  • Target

    ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3.zip

  • Size

    1.5MB

  • Sample

    240402-mpnsfafd2y

  • MD5

    0c93b857590f9313b99dc1efada90eb6

  • SHA1

    98014d8172358a6a33961b2f2b729087febefb77

  • SHA256

    c318b47ffe9946802a96e93fe96c81c408bdb8e980d2dc1526a496660356185f

  • SHA512

    98a831fbb45ef204328994c2e96b22025c84d0e2583ee38a54c38e4741a7803454a7d961b3b164e95f802614397e5efaa6fb9383081120618421fe1afb07ba9b

  • SSDEEP

    24576:d0/O+EsB0iY4VbsXNc5CHmpFwgqlDYHWMFODO25zkxxOUWlZZLr2V/u/1:5saEbf5CblDYOVbUI9N

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Targets

    • Target

      ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3.exe

    • Size

      1.6MB

    • MD5

      ade10cbc533c8399aa2996b16c3484ca

    • SHA1

      f90a827c38ce6c1269a6ce7e83d2dab2b56a5cab

    • SHA256

      ded6c5d03ad40925fefd165af80098800e966d9abc9010f7314ac628a20b0ae3

    • SHA512

      6c15ecfaf6080927b299a605f68d6725d49663eec6d9d57b35fa0d150b75bb3ca523bd4932f119f84966983a01a7ebb29f82d52724f5e66729f6f0247044335e

    • SSDEEP

      24576:4yhAsIvxrRj9Wbijl2cDJNc09Y26NvILBCG/hFGYQImW3d5ewxHoOwJcf9k:/OV/nLjpLLq3W3iON1

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks