General

  • Target

    df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c.zip

  • Size

    1.5MB

  • Sample

    240402-qe4bxsbb55

  • MD5

    de3624cd041a494ea2c5cdec0bd81e7b

  • SHA1

    2be330a2dec6f8a1dfcca24ef9c6fefcf0482d6a

  • SHA256

    5427bd0cc85e4e988825c8a715c5c504e1e1111d7053cb5c2357f5071ff5b59f

  • SHA512

    167ea5969dfc24c36299dc337032676bd9154588e2fabecee1df6b61f6f7ed3a640dd4e76606a8a43150755316e67bddc1e4c8097473937028256ecbf3931249

  • SSDEEP

    24576:OtWbAfyP2WmSVs7lyvSOLEDCypW6dlZUcqRxfB0Uh8aWkvyHDDgW/P8c8/L2UCN:OtWbAa+uVs4cXpW6dlKc8Ua5yPTPY/Lm

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c.exe

    • Size

      1.5MB

    • MD5

      3b58f52654cf24ceac5a682fedf56ea6

    • SHA1

      4e012ff7eed34f394136e4490f7bc281613f84fd

    • SHA256

      df0002f4e0d0740f433a7bb2fbdf8f9c4e2af603b307cd8554d7b139708e3e7c

    • SHA512

      bbcf48c981fdc8b9019a8388ebc7179474ee9896003431f04f1d978078837a06c22335458a0fd782683afbfff4a06dffa17f09e71513fdaf34e0872597461f22

    • SSDEEP

      49152:CdCs0UvZJ3HkXkf+/1ZvY1qaKidaHjskUWQP7RQ:Vs0UvZJtf6qdaH5SP7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks