General

  • Target

    601ea83a4a3b3ba5037c8185d1b8f521091a9bcc2a1676c6e047518405c91d58.zip

  • Size

    1.5MB

  • Sample

    240402-l7g7yaeg39

  • MD5

    bf2bb6052d3ef3569c352c68b42c27e7

  • SHA1

    fbf1c7e6f47a34d96fb6f3ee53ae85b897f66e8e

  • SHA256

    75e952d2ed9a980f772f46fc31b842fa56cc5f3174da16f6850bb33238342bd9

  • SHA512

    ca06665f48c63b1abc5b934edaf233a0ea83595cd9e70ab7eccd55e608abaa0475018875134eccdbc58baafecb89f0f464e36a46c7742d40ad986b67d0ced576

  • SSDEEP

    49152:lNTRWsbOPkRYCb2yPqOxjKt1SSmzZjDBb15:PosS0YCbJjKt1D8BB3

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Targets

    • Target

      601ea83a4a3b3ba5037c8185d1b8f521091a9bcc2a1676c6e047518405c91d58.exe

    • Size

      1.6MB

    • MD5

      4134fbef26ed612d274c2beeb721b0b6

    • SHA1

      4b7add665f3246c6107d65692a9f6145a1aa579f

    • SHA256

      601ea83a4a3b3ba5037c8185d1b8f521091a9bcc2a1676c6e047518405c91d58

    • SHA512

      a33d0f9c32ed55a708a28b891d7a5761b17257afbbeecd3cd5702c6ec6ba920d56e9414da282bfda8f7ea20fde0cdb38fe9083167f96da48877bce5c4ec1d668

    • SSDEEP

      49152:IMkxML0hUMN3069F5Ienkh8kFOx7P+JskQaCeUvej:7bUU0NIekh8kF8IQZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks