General

  • Target

    45ae5714d97c8e7f92121fb5ee069174e1fb7f39994f3379b918f1b91bb90302

  • Size

    1.4MB

  • Sample

    231013-zfymhagc8w

  • MD5

    26437fe7ff86cdb1b81cd9855b94a9ee

  • SHA1

    df3c2de4a52841625e8f58c1493910524cbe8650

  • SHA256

    45ae5714d97c8e7f92121fb5ee069174e1fb7f39994f3379b918f1b91bb90302

  • SHA512

    5c6174b9e68e49fd3a5bac7854b6b688a828dd6512f6e1006f4550e0f7b598bcc85d9332f96c491beb29aa0685b91ddf7e5aff61cac1830bd0e46be44c1468e2

  • SSDEEP

    24576:YyJ1eopfuzUVGhsuUgZN3zMC8h/xjZ2cZQzaT5RM8t1goebRU7w5gwG:nJ1eopfuuYsuUgZN3zMCkgcOmT5RM8tp

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

monik

C2

77.91.124.82:19071

Attributes
  • auth_value

    da7d9ea0878f5901f1f8319d34bdccea

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      45ae5714d97c8e7f92121fb5ee069174e1fb7f39994f3379b918f1b91bb90302

    • Size

      1.4MB

    • MD5

      26437fe7ff86cdb1b81cd9855b94a9ee

    • SHA1

      df3c2de4a52841625e8f58c1493910524cbe8650

    • SHA256

      45ae5714d97c8e7f92121fb5ee069174e1fb7f39994f3379b918f1b91bb90302

    • SHA512

      5c6174b9e68e49fd3a5bac7854b6b688a828dd6512f6e1006f4550e0f7b598bcc85d9332f96c491beb29aa0685b91ddf7e5aff61cac1830bd0e46be44c1468e2

    • SSDEEP

      24576:YyJ1eopfuzUVGhsuUgZN3zMC8h/xjZ2cZQzaT5RM8t1goebRU7w5gwG:nJ1eopfuuYsuUgZN3zMCkgcOmT5RM8tp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks