General

  • Target

    9bb4d5e852f4f0e8dafc9fa5d996814b72fbf55fbc4c073b180256b253dd28fe.zip

  • Size

    1.7MB

  • Sample

    240402-l7h48seg48

  • MD5

    94235b066e7588bceb4eca57997a4795

  • SHA1

    e8de30d3d989b26ff25d7bcf2c60fbbfb8a547a9

  • SHA256

    829342afb0b8bc44b479a901a48318b32b8daea8a6804309bce55d5481a46799

  • SHA512

    f7937b4aa2a790d5730f2da6fe63321b2d997a9f40d5218aa425b2ca1ee9fae216dfa1ebc03a8b8dad3b1a33d37c0f7a4db0aad8bc6e6adecc0ec35f4dd802b6

  • SSDEEP

    49152:wXr5KnjSQoEzIYv/0c0d398jGoFQAuQWrxMcpK9nl7dQyBkM3:wFKjcYH+dN8jhjWrOc29H

Malware Config

Extracted

Family

redline

Botnet

homed

C2

109.107.182.133:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Targets

    • Target

      9bb4d5e852f4f0e8dafc9fa5d996814b72fbf55fbc4c073b180256b253dd28fe.exe

    • Size

      1.7MB

    • MD5

      d860115954d36fe32bdf282f58920d4a

    • SHA1

      9debe32061f407ed9763fdde46baeef949cdbd6a

    • SHA256

      9bb4d5e852f4f0e8dafc9fa5d996814b72fbf55fbc4c073b180256b253dd28fe

    • SHA512

      d5ef6ddaf01dcae2e90e6c98456faababb3cc19ec46c129bedfe41871220cd2390cdf9c313635f1dd41e6c87e8cf56a3461e21fbaeb237427c261d69e00a5110

    • SSDEEP

      24576:+yCl6y+0QBGvV1IzDRUCW7oSVbedySGCsSr00DyvAnwMy7FTfnPve7c+BYhzuu8W:NClZHQB2VWn6esayStzmsyh7PGmEhD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks