General

  • Target

    e793813b72ce563f787a19edb3bf55a19b3caf2a08a47602abf10758ee8a1fec.zip

  • Size

    1.7MB

  • Sample

    240402-l7lkcsec8t

  • MD5

    65bcdba53453c7af6680c97a1a8f6cb8

  • SHA1

    4fcbc9becc1e2aa66f7a4fc089c74158b39f5060

  • SHA256

    d2d9eca9157774a8bc594598ee2e47f68ef462d7b4bfecce36c7a7355ce6574a

  • SHA512

    983049af79255e8c9ffd09fa2dede308956c9f83f2738adc88d7b5426a6344fcc5ce02265fcc1af1414ebb1c3fb1f251cea865348b26516ba2f30d824cf180ac

  • SSDEEP

    49152:em2SpU4Y5BC3ppczg7v6gqYLw4fO7OsIMRqfNTB9+CFub:4C3Igz6gqew4fq/RqTBwCFub

Malware Config

Extracted

Family

redline

Botnet

homed

C2

109.107.182.133:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Targets

    • Target

      e793813b72ce563f787a19edb3bf55a19b3caf2a08a47602abf10758ee8a1fec.exe

    • Size

      1.7MB

    • MD5

      f8c81b9a2cd2778c624f0cdf49f5668b

    • SHA1

      3bb0ce33d29a62cd7bd2dbc3a3df0ada54de7ad0

    • SHA256

      e793813b72ce563f787a19edb3bf55a19b3caf2a08a47602abf10758ee8a1fec

    • SHA512

      39d9df7510d1856d0a146ed2b832fb50f2e597ef9facafad49abadd9327cc28c01f74974cfad6e61269d2dbed8e4c89da62dc339dad585388a7de75e5ae573ad

    • SSDEEP

      24576:9yL23NnVwZ/quBszeE/DEUIl7Ux6cZVQta263rjOjdn6bgLpRdGfUVPeasq8yN:YLsyZSxN793zvQQ2wX8dq0AKea

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks