General

  • Target

    0a4b8de180154e727ad791d23739588c3d5a4d01a54cd8f661e6e8adb80e8cec

  • Size

    1.3MB

  • Sample

    230912-q853lsfg55

  • MD5

    c3268e0bf368978b0db8a3e147bdb49b

  • SHA1

    aafee07893638488c364aa4a9ae00b9ad831ee31

  • SHA256

    c5d18806589281e12cf121f89da8ba214864c41f1184139dab65a554b5bdcf71

  • SHA512

    32e69c07281c69b027211fa56bffba1fd976c742b02d8915fec779775171802573147917d9e363cf8576a3254e5989a19b0b85e7758225db640f30dc19128997

  • SSDEEP

    24576:AImLJAvKedEEuh8Wks8XjQkmftOBsTfjuWV/HHozciiysRbz57lv2mt5O/s1:AILKedEEckzctMBkfqWVvIoiWRb2m5Ow

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

tuco

C2

77.91.124.82:19071

Attributes
  • auth_value

    dcfeb759bae9232de006fc3a4b34ac53

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      0a4b8de180154e727ad791d23739588c3d5a4d01a54cd8f661e6e8adb80e8cec

    • Size

      1.4MB

    • MD5

      48347144a1a642784cceb33a54c25776

    • SHA1

      eb0d5cb61df4afecf8a4d0781df444bdc5bfa324

    • SHA256

      0a4b8de180154e727ad791d23739588c3d5a4d01a54cd8f661e6e8adb80e8cec

    • SHA512

      a252ef28475800c3920df7cc1b19414d617f33ad2459d7b28a71c1ce710ce3b842f1ac891a1abd4212fb8d489950be0cf12194febb61a43dedc1499b39fd262f

    • SSDEEP

      24576:TWFkfGnbsRP7HBESGXtD+oSd/mAftIBvjEyV5Jvo5CmFfUsRb991lvqmtFNp:OkubspHBESGXKmSiBvwyVjAXfRPqmFX

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks