General

  • Target

    d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4.zip

  • Size

    1.5MB

  • Sample

    240402-qw2vesbg6y

  • MD5

    5ff635f2ed29136ebaab888c1295ffb7

  • SHA1

    722df14cfcc274b6872154f6805ca501a8284347

  • SHA256

    5ed005375379a287a5c78692fb86e30cdacf654ee1a5e706034d3126b4e8d7c3

  • SHA512

    4e9c1e7ff495683175ccf4ac84d225e0b0edefbc01f7d51fd878ec57d4d88f5e6aef6aa33210412937618320966c8c331994c7051cb5fe5770e37a0b03bc1067

  • SSDEEP

    24576:EgIb8YOdnyevE8k5tnQn9rwfRIl3Mrru0l6xor8U5lNw6ZbcM:Etb81dBvs5tn1lru8rxLIM

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4.exe

    • Size

      1.5MB

    • MD5

      f3cd6bba4c29ed1c18b64abeb4e7b5d6

    • SHA1

      b021ab8bb5818ea679feca49aaeb134a735a8982

    • SHA256

      d9aeba44fd243f348a360f2a92265ff08c698b52b489fdde0bf879770acc38f4

    • SHA512

      3881ad760075d5fc765154095b2cf33c6b873bf2a0bab26f3a5815f8ce74f98d5f38500684d5541b553eeeb7607ddad0dcabcc01d531645916d28784d8af5e40

    • SSDEEP

      49152:b9oWtgy13P2xA/bJOByk2SfIfKsMfTtUIEw4Gr:5oupP2xADJOByoQfKsMr6j

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks