General

  • Target

    150e83cbccdc46ce222925f2e3a9c379d61fe4d2d728020dc9736963fe9f57d9

  • Size

    3.9MB

  • Sample

    231014-a3lh1shh66

  • MD5

    19beba7fd68f08ce7523b1cee430a256

  • SHA1

    3acf9e4f7fa8a6fef95434ebe77009d5a0e66d71

  • SHA256

    150e83cbccdc46ce222925f2e3a9c379d61fe4d2d728020dc9736963fe9f57d9

  • SHA512

    95c2c0d1d0d9112853a08b6f5fbd79d76e3c0c3d6bdf77530e8cd21ea1c7b5cab292ec99036812fb5316364b7a1d6c91e6a2f0d733a27260dc420c83fa172a8e

  • SSDEEP

    49152:fa6x08s/VsiQq6a3vvwXXJiK2A+gpic/0bCjJEFK7W/H3BselST0rxazwrO45dhs:fa6xUQl7Jx2Vw8bC1CfWegkxanK7

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

crazy

C2

77.91.124.82:19071

Attributes
  • auth_value

    ba4a10868a3fced942a9614406c7cd66

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Targets

    • Target

      150e83cbccdc46ce222925f2e3a9c379d61fe4d2d728020dc9736963fe9f57d9

    • Size

      3.9MB

    • MD5

      19beba7fd68f08ce7523b1cee430a256

    • SHA1

      3acf9e4f7fa8a6fef95434ebe77009d5a0e66d71

    • SHA256

      150e83cbccdc46ce222925f2e3a9c379d61fe4d2d728020dc9736963fe9f57d9

    • SHA512

      95c2c0d1d0d9112853a08b6f5fbd79d76e3c0c3d6bdf77530e8cd21ea1c7b5cab292ec99036812fb5316364b7a1d6c91e6a2f0d733a27260dc420c83fa172a8e

    • SSDEEP

      49152:fa6x08s/VsiQq6a3vvwXXJiK2A+gpic/0bCjJEFK7W/H3BselST0rxazwrO45dhs:fa6xUQl7Jx2Vw8bC1CfWegkxanK7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks