General

  • Target

    e40823d7f765baf063442d1953ed4a134d481d74486ac39ec746bb868e3c8195_JC.exe

  • Size

    1.4MB

  • Sample

    230912-qyv5naff27

  • MD5

    b4013992181b3adc5a30306bcee4a3c0

  • SHA1

    20050cf3d49b3a005afb3d1612c5cedb6247dad3

  • SHA256

    e40823d7f765baf063442d1953ed4a134d481d74486ac39ec746bb868e3c8195

  • SHA512

    dfdad8f155b65c84ac22cb5e2b45726a57327a6e8d68b49a50495f3b973773bf50238357e56cf944f63bc5f7dd147da37f7dc8ce60ceabe3370cfe0aa2b29c45

  • SSDEEP

    24576:oXSiH2vNZFofU/QD4CprDoBrwh0Nho+wqR4PEfaW1tYhFR+0volAnLqTmh+s52:FibU/ErDoBshIg6p1tUF/vdGMR

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

tuco

C2

77.91.124.82:19071

Attributes
  • auth_value

    dcfeb759bae9232de006fc3a4b34ac53

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Targets

    • Target

      e40823d7f765baf063442d1953ed4a134d481d74486ac39ec746bb868e3c8195_JC.exe

    • Size

      1.4MB

    • MD5

      b4013992181b3adc5a30306bcee4a3c0

    • SHA1

      20050cf3d49b3a005afb3d1612c5cedb6247dad3

    • SHA256

      e40823d7f765baf063442d1953ed4a134d481d74486ac39ec746bb868e3c8195

    • SHA512

      dfdad8f155b65c84ac22cb5e2b45726a57327a6e8d68b49a50495f3b973773bf50238357e56cf944f63bc5f7dd147da37f7dc8ce60ceabe3370cfe0aa2b29c45

    • SSDEEP

      24576:oXSiH2vNZFofU/QD4CprDoBrwh0Nho+wqR4PEfaW1tYhFR+0volAnLqTmh+s52:FibU/ErDoBshIg6p1tUF/vdGMR

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks