General

  • Target

    ba9bf75396aa0b37ebe542ff50745e18cd648bb996480160f4aebe4f262d17d5.zip

  • Size

    1.4MB

  • Sample

    240402-mrtrgafe4t

  • MD5

    38f0ae59f3eb7a3ed6b036180e1c4c1e

  • SHA1

    2e9d3b13edf3851abc76515d879fbd4eca707b65

  • SHA256

    4b0bfb1fb28ccb99ade42d20e49d3eada7e7d9ea6a7514fe303b430d2e55abcc

  • SHA512

    25f4baa1deea23f439cfe3d17681df0ba1b5c0377d0e4d307294e963965a957e91b7dbec61e8ea0a2ffb3f79a60c351f72337c236b30400775c186c88bbd6a7a

  • SSDEEP

    24576:f2cZle2JStMZsujTpczd5RiyshaGK7r7bzZGgW:f2Mle2FT2zd5RCyHzM

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      ba9bf75396aa0b37ebe542ff50745e18cd648bb996480160f4aebe4f262d17d5.exe

    • Size

      1.4MB

    • MD5

      0bc27a2491501ac1f8d8010d8af1071a

    • SHA1

      0e8cc9986c76a986593044e44c2489d675518295

    • SHA256

      ba9bf75396aa0b37ebe542ff50745e18cd648bb996480160f4aebe4f262d17d5

    • SHA512

      e97d2d29eb673ef93db84ec41429917830d4d16d4fef919c3258daac1365b2e7ab75fefa2100ee9586a55cb70f0f85e72e6fe07211b45932d04db1761d3efc7d

    • SSDEEP

      24576:5ye7KjbVGqBXh1pu9+rCDFZTSOO58v2yODPbNbOlcSGO6EC3gf/7qYP2mChCu4hP:szZh+am9eyWPhmtDC3eFP2quI

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks