General

  • Target

    e1ba051e9233e4d2ef1207ec3e29074d63a9d01cb8d316b95ce8e531e88322f2

  • Size

    3.9MB

  • Sample

    231013-3cw62sgf43

  • MD5

    e4daae5e6c9f11c2ef7b7b3cc295d2ed

  • SHA1

    49cd90a30bb609884f0dfdaf108c3967eb71d68c

  • SHA256

    e1ba051e9233e4d2ef1207ec3e29074d63a9d01cb8d316b95ce8e531e88322f2

  • SHA512

    1358ab53d5f2287a119a6e147d8d0a5e44feca7c131545414f3015e71562e630b7cdc841ead15d3f219e1b67abff20c685d1695dc0c29f7e49f888c5d3fc3d6c

  • SSDEEP

    98304:aslwt7A5noXUe+t1xfWbL1Ei1vKc6ZI6dU8:jp5nF1xfHZ7U

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

crazy

C2

77.91.124.82:19071

Attributes
  • auth_value

    ba4a10868a3fced942a9614406c7cd66

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      e1ba051e9233e4d2ef1207ec3e29074d63a9d01cb8d316b95ce8e531e88322f2

    • Size

      3.9MB

    • MD5

      e4daae5e6c9f11c2ef7b7b3cc295d2ed

    • SHA1

      49cd90a30bb609884f0dfdaf108c3967eb71d68c

    • SHA256

      e1ba051e9233e4d2ef1207ec3e29074d63a9d01cb8d316b95ce8e531e88322f2

    • SHA512

      1358ab53d5f2287a119a6e147d8d0a5e44feca7c131545414f3015e71562e630b7cdc841ead15d3f219e1b67abff20c685d1695dc0c29f7e49f888c5d3fc3d6c

    • SSDEEP

      98304:aslwt7A5noXUe+t1xfWbL1Ei1vKc6ZI6dU8:jp5nF1xfHZ7U

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks