General

  • Target

    888e3560d322a67be4b1212bdb856e9ab2ef5ce0762bbc732bbb8716f943b3ec

  • Size

    1.4MB

  • Sample

    231013-fmgssaeg9y

  • MD5

    fcd4ccc780ccb247d9e4a6605f6152b7

  • SHA1

    0ad12728f3a68f41f3e8bfb728e95505092a8842

  • SHA256

    888e3560d322a67be4b1212bdb856e9ab2ef5ce0762bbc732bbb8716f943b3ec

  • SHA512

    e6cae23c6fc05158e8db91b0f4388764f9160be83beb7a0d3f67f944c269a0ae7b7c8db1861c350d0cd21a86bc54e34e6836171584e8abc6e678233a4d13819d

  • SSDEEP

    24576:acELPkRPsIBnFY+rrmO0INAVeriWovuxJ6BYc31FIZugyO/59NCik+OzxuwG:yLPktsIBn+OmvLVemLvwJsFad/70ik+H

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

monik

C2

77.91.124.82:19071

Attributes
  • auth_value

    da7d9ea0878f5901f1f8319d34bdccea

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud2.0

C2

85.209.176.128:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Extracted

Family

redline

Botnet

5141679758_99

C2

https://pastebin.com/raw/8baCJyMF

Targets

    • Target

      888e3560d322a67be4b1212bdb856e9ab2ef5ce0762bbc732bbb8716f943b3ec

    • Size

      1.4MB

    • MD5

      fcd4ccc780ccb247d9e4a6605f6152b7

    • SHA1

      0ad12728f3a68f41f3e8bfb728e95505092a8842

    • SHA256

      888e3560d322a67be4b1212bdb856e9ab2ef5ce0762bbc732bbb8716f943b3ec

    • SHA512

      e6cae23c6fc05158e8db91b0f4388764f9160be83beb7a0d3f67f944c269a0ae7b7c8db1861c350d0cd21a86bc54e34e6836171584e8abc6e678233a4d13819d

    • SSDEEP

      24576:acELPkRPsIBnFY+rrmO0INAVeriWovuxJ6BYc31FIZugyO/59NCik+OzxuwG:yLPktsIBn+OmvLVemLvwJsFad/70ik+H

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Scripting

1
T1064

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks