General

  • Target

    b5cf853b21edc44f0712ffb827b1b4352245377b0fd92f0a51d6dc83b5edc99fexe_JC.exe

  • Size

    641KB

  • Sample

    230810-t4hnasfa87

  • MD5

    0f273763b0c25474aa30049ad0267125

  • SHA1

    fd897981ee568b7987a3d2802885e334f41d036f

  • SHA256

    b5cf853b21edc44f0712ffb827b1b4352245377b0fd92f0a51d6dc83b5edc99f

  • SHA512

    e0a9cb50788379fd906f7f1bf1ae77fdcb9ff4ac6e7d1684d2dc4787e20b6d7a16ab60f3ac3a1dec29fd88d7547c4dcf0b664dfaffe04559e3f62a443f0d17ec

  • SSDEEP

    12288:fMr0y905ioDTl/GBOb+tQwSxpURU/4XFlqI8H0huqnMk6PJuKj+:jy2TOGCQtx7wXFlqI8H0oqMU

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Targets

    • Target

      b5cf853b21edc44f0712ffb827b1b4352245377b0fd92f0a51d6dc83b5edc99fexe_JC.exe

    • Size

      641KB

    • MD5

      0f273763b0c25474aa30049ad0267125

    • SHA1

      fd897981ee568b7987a3d2802885e334f41d036f

    • SHA256

      b5cf853b21edc44f0712ffb827b1b4352245377b0fd92f0a51d6dc83b5edc99f

    • SHA512

      e0a9cb50788379fd906f7f1bf1ae77fdcb9ff4ac6e7d1684d2dc4787e20b6d7a16ab60f3ac3a1dec29fd88d7547c4dcf0b664dfaffe04559e3f62a443f0d17ec

    • SSDEEP

      12288:fMr0y905ioDTl/GBOb+tQwSxpURU/4XFlqI8H0huqnMk6PJuKj+:jy2TOGCQtx7wXFlqI8H0oqMU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

1
T1082

Tasks