General

  • Target

    def78cdd54f0c26756ff10fe6b0f8c1c2de78d2a4e17c977e1b267a7a5f05dff

  • Size

    3.9MB

  • Sample

    231014-a62dmsgd4x

  • MD5

    0dfa731465f05f9e7ae1fb0c179c56c4

  • SHA1

    69c605080e95717cd7f68449098d27d7f8b1fd69

  • SHA256

    def78cdd54f0c26756ff10fe6b0f8c1c2de78d2a4e17c977e1b267a7a5f05dff

  • SHA512

    e543887d7de46d2cbf06b1fbf3a848171e5cea41875321949c2609e8213ce12627a68fa3157d920a57edd15f4d78b72ed93dfc9da48aec2d836f400d53e21e1e

  • SSDEEP

    49152:ad6x08s/VsqQq6a3vpG6aNHCulzgn/7IN9NxthuT3RFEj4+zThQgDC:ad6xsQl0ZOH/lzgnzuftOPa4cThQC

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

crazy

C2

77.91.124.82:19071

Attributes
  • auth_value

    ba4a10868a3fced942a9614406c7cd66

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Targets

    • Target

      def78cdd54f0c26756ff10fe6b0f8c1c2de78d2a4e17c977e1b267a7a5f05dff

    • Size

      3.9MB

    • MD5

      0dfa731465f05f9e7ae1fb0c179c56c4

    • SHA1

      69c605080e95717cd7f68449098d27d7f8b1fd69

    • SHA256

      def78cdd54f0c26756ff10fe6b0f8c1c2de78d2a4e17c977e1b267a7a5f05dff

    • SHA512

      e543887d7de46d2cbf06b1fbf3a848171e5cea41875321949c2609e8213ce12627a68fa3157d920a57edd15f4d78b72ed93dfc9da48aec2d836f400d53e21e1e

    • SSDEEP

      49152:ad6x08s/VsqQq6a3vpG6aNHCulzgn/7IN9NxthuT3RFEj4+zThQgDC:ad6xsQl0ZOH/lzgnzuftOPa4cThQC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks