General

  • Target

    9d909ab13627db51dbe5779b8fa901321dd88338ffb5d19757cb83c144949ae9_JC.exe

  • Size

    1.4MB

  • Sample

    230912-qlacesfd37

  • MD5

    641d680ba3578e51d0086e3d212a8ef6

  • SHA1

    7f406d70311248ab84f94cfcd8a7aae8f118ad33

  • SHA256

    9d909ab13627db51dbe5779b8fa901321dd88338ffb5d19757cb83c144949ae9

  • SHA512

    16319aa3424af4f40a38cafb42d442e19e41f91ee682227174220299ea716c0701e83c540588ab353418eb7ef6a6ca7f64afbebbca212d84ed7bfde5fdcb943b

  • SSDEEP

    24576:31XCJg/4+vCWkzb3uMRel19bPsqC56DLAXrQSPMPrlFq3NW2Bu1Hg:lXCJF8kP+MRkuqC5AAXrQfANW2s1Hg

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

tuco

C2

77.91.124.82:19071

Attributes
  • auth_value

    dcfeb759bae9232de006fc3a4b34ac53

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      9d909ab13627db51dbe5779b8fa901321dd88338ffb5d19757cb83c144949ae9_JC.exe

    • Size

      1.4MB

    • MD5

      641d680ba3578e51d0086e3d212a8ef6

    • SHA1

      7f406d70311248ab84f94cfcd8a7aae8f118ad33

    • SHA256

      9d909ab13627db51dbe5779b8fa901321dd88338ffb5d19757cb83c144949ae9

    • SHA512

      16319aa3424af4f40a38cafb42d442e19e41f91ee682227174220299ea716c0701e83c540588ab353418eb7ef6a6ca7f64afbebbca212d84ed7bfde5fdcb943b

    • SSDEEP

      24576:31XCJg/4+vCWkzb3uMRel19bPsqC56DLAXrQSPMPrlFq3NW2Bu1Hg:lXCJF8kP+MRkuqC5AAXrQfANW2s1Hg

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks