General

  • Target

    67f9a2786a9a73589d085e99e804b940N.exe

  • Size

    1.5MB

  • Sample

    240820-wbsnxavflf

  • MD5

    67f9a2786a9a73589d085e99e804b940

  • SHA1

    5ab5932fb9911e4ec1d15dfe105a087b61a1fe7d

  • SHA256

    56051dec3a81f682e933b6ab4880ffbddc88825a6eceafb5dc6e092fce147c85

  • SHA512

    f6365ac23178ddc5bc7d389544fbe39e30618bfbce994f581bf15e164dde2647378f5ab911bd375197c228ef66839524821a544da8ebfb4fe78c4f295bc56298

  • SSDEEP

    24576:MyAFpBH4CDp0x1XDG/ARZtNEXSUM7OrPbe4IET7NBtgxn86y1Zj3yXZiG0hC2t6:7ApHv+G3KuPNLT7xgt8NjgN0w2

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

Botnet

04d170

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Targets

    • Target

      67f9a2786a9a73589d085e99e804b940N.exe

    • Size

      1.5MB

    • MD5

      67f9a2786a9a73589d085e99e804b940

    • SHA1

      5ab5932fb9911e4ec1d15dfe105a087b61a1fe7d

    • SHA256

      56051dec3a81f682e933b6ab4880ffbddc88825a6eceafb5dc6e092fce147c85

    • SHA512

      f6365ac23178ddc5bc7d389544fbe39e30618bfbce994f581bf15e164dde2647378f5ab911bd375197c228ef66839524821a544da8ebfb4fe78c4f295bc56298

    • SSDEEP

      24576:MyAFpBH4CDp0x1XDG/ARZtNEXSUM7OrPbe4IET7NBtgxn86y1Zj3yXZiG0hC2t6:7ApHv+G3KuPNLT7xgt8NjgN0w2

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Peripheral Device Discovery

1
T1120

Tasks