General

  • Target

    423717f0a4826915f6cae7424a5c604b9636f8f37b4bfb1e39842d946ba347e3

  • Size

    1.4MB

  • Sample

    231013-zgvbgaaf29

  • MD5

    ac3f6d75fc04f3d198f67e530488a5f5

  • SHA1

    32eadc73e7e37d00e3b127cd332baa58e52772d9

  • SHA256

    423717f0a4826915f6cae7424a5c604b9636f8f37b4bfb1e39842d946ba347e3

  • SHA512

    8c775ce8efbe52d7eabc49b8868bc77d03425812cc8ce1d408be1464580a4b039d59ae82c6f9b06bfc77998d28e813b94bcf805fe1b76c85658b63b195c0304c

  • SSDEEP

    24576:yaxdGf1afsEKEIdw/KDxEt8A/HM0J5te8kOcMMcA4NEXBdi9AaGD5P03KQuG:xxdGNafAGb/JK8ncyV9A3d7QuG

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

monik

C2

77.91.124.82:19071

Attributes
  • auth_value

    da7d9ea0878f5901f1f8319d34bdccea

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Targets

    • Target

      423717f0a4826915f6cae7424a5c604b9636f8f37b4bfb1e39842d946ba347e3

    • Size

      1.4MB

    • MD5

      ac3f6d75fc04f3d198f67e530488a5f5

    • SHA1

      32eadc73e7e37d00e3b127cd332baa58e52772d9

    • SHA256

      423717f0a4826915f6cae7424a5c604b9636f8f37b4bfb1e39842d946ba347e3

    • SHA512

      8c775ce8efbe52d7eabc49b8868bc77d03425812cc8ce1d408be1464580a4b039d59ae82c6f9b06bfc77998d28e813b94bcf805fe1b76c85658b63b195c0304c

    • SSDEEP

      24576:yaxdGf1afsEKEIdw/KDxEt8A/HM0J5te8kOcMMcA4NEXBdi9AaGD5P03KQuG:xxdGNafAGb/JK8ncyV9A3d7QuG

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detected google phishing page

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks