General

  • Target

    e253e4c530f08b374cc4b9c558d1af05a15b0b3a4ce4ce8780c54f8ca6d8892c

  • Size

    1.4MB

  • Sample

    231013-fpqhpseh6s

  • MD5

    7231c794f761b16bbeae945d3cfca6a0

  • SHA1

    404dbc5358a0164d615bd1e75cb6c42daa704f67

  • SHA256

    e253e4c530f08b374cc4b9c558d1af05a15b0b3a4ce4ce8780c54f8ca6d8892c

  • SHA512

    c851a3230b71e20d860152b6f3b8873920a5aaf41f25e55038c5bf379d297197377e9f6b03ec226766a905d5e91b620560567e8e3dd440943d41fe468ae7e717

  • SSDEEP

    24576:6i5lutKB+GLSI3M/i6xv3JnGAMxkpKjAA02lvlozIrdbol/RTdDf0x2gNMSeXST8:x5lutKB+GuI8KqxnZmkpxA0WlozibM/Z

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

monik

C2

77.91.124.82:19071

Attributes
  • auth_value

    da7d9ea0878f5901f1f8319d34bdccea

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud2.0

C2

85.209.176.128:80

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Extracted

Family

redline

Botnet

5141679758_99

C2

https://pastebin.com/raw/8baCJyMF

Targets

    • Target

      e253e4c530f08b374cc4b9c558d1af05a15b0b3a4ce4ce8780c54f8ca6d8892c

    • Size

      1.4MB

    • MD5

      7231c794f761b16bbeae945d3cfca6a0

    • SHA1

      404dbc5358a0164d615bd1e75cb6c42daa704f67

    • SHA256

      e253e4c530f08b374cc4b9c558d1af05a15b0b3a4ce4ce8780c54f8ca6d8892c

    • SHA512

      c851a3230b71e20d860152b6f3b8873920a5aaf41f25e55038c5bf379d297197377e9f6b03ec226766a905d5e91b620560567e8e3dd440943d41fe468ae7e717

    • SSDEEP

      24576:6i5lutKB+GLSI3M/i6xv3JnGAMxkpKjAA02lvlozIrdbol/RTdDf0x2gNMSeXST8:x5lutKB+GuI8KqxnZmkpxA0WlozibM/Z

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks