General

  • Target

    ea3081b6dd31197675f5d03c9853c2a8dd51868ac0bf7956cba0cfe1f7e8ae45.zip

  • Size

    1.5MB

  • Sample

    240402-qe4mpaah4z

  • MD5

    0db351d75aef9fedaa28964b6a379348

  • SHA1

    21447556b55d6dafd0b79a462ba97365e042df0c

  • SHA256

    8b0e977bfa81fe296206fb84105ac4706fb28464f431295691bc8a6528224c79

  • SHA512

    5e19127a52bf7ada15da9006795b201c9c3d33726bca10f3b4b031b23f1d602f7370c40d79e8855dfc1d99c6e2a4550c4d76cd4021bf07f1c4536c09363281ba

  • SSDEEP

    49152:PjgBQZBIx1RIZcVycJHOwrntYYAAj4/27+WT:bM+EI+VysDKWU+7+u

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      ea3081b6dd31197675f5d03c9853c2a8dd51868ac0bf7956cba0cfe1f7e8ae45.exe

    • Size

      1.5MB

    • MD5

      4876370b4aa7cc5c03cbfc21da0d5c3b

    • SHA1

      4cf8de2830dc960f37ba0dd0e8d50d6be0c90206

    • SHA256

      ea3081b6dd31197675f5d03c9853c2a8dd51868ac0bf7956cba0cfe1f7e8ae45

    • SHA512

      e9fe38309061dbd5ea49ae9f7337738074c7caa3db6163bba27a18c6cf7d071015383ccd6578792018c48fd9e25ef9a883341cf3db725bc42cd5fc50ec96552f

    • SSDEEP

      24576:Myqv6Mq+w7oXYLxxccNUwCHCYqd+Rl0VxQW2Se7/+zCD13Y1:7qvPq+yJXUfjD0VD2SK/+zCD13

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Detected potential entity reuse from brand paypal.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks