General

  • Target

    1a69553bb1ef54b8bce01d5b0a59ed31edefa118f3c07ab372caedea7127874a

  • Size

    3.9MB

  • Sample

    231014-bnsjfshd7y

  • MD5

    c25abe823f8b900f48e2a5cd7415daff

  • SHA1

    c99fc8c16e61d82056ffa084430a7ca9e48cb04c

  • SHA256

    1a69553bb1ef54b8bce01d5b0a59ed31edefa118f3c07ab372caedea7127874a

  • SHA512

    61c2e7e1279560e90762ac368a7dfb0fd13595582fa305716db09aa771f271a73b69d097c7d367b3ebce7746ed5ef6d5ede24f59400bed2be5a606f58b540335

  • SSDEEP

    49152:0Ie3tjHF5CREI6a3vSElm8sGpqTeRbemmsGsOKt6ORgjpAZ4z182m:0I7ReFEyGpZRbTmsGtORWoE1

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

http://77.91.68.78/help/index.php

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

crazy

C2

77.91.124.82:19071

Attributes
  • auth_value

    ba4a10868a3fced942a9614406c7cd66

Extracted

Family

redline

Botnet

breha

C2

77.91.124.55:19071

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

pixelscloud

C2

85.209.176.171:80

Extracted

Family

redline

Botnet

kukish

C2

77.91.124.55:19071

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.216.70.238:37515

Targets

    • Target

      1a69553bb1ef54b8bce01d5b0a59ed31edefa118f3c07ab372caedea7127874a

    • Size

      3.9MB

    • MD5

      c25abe823f8b900f48e2a5cd7415daff

    • SHA1

      c99fc8c16e61d82056ffa084430a7ca9e48cb04c

    • SHA256

      1a69553bb1ef54b8bce01d5b0a59ed31edefa118f3c07ab372caedea7127874a

    • SHA512

      61c2e7e1279560e90762ac368a7dfb0fd13595582fa305716db09aa771f271a73b69d097c7d367b3ebce7746ed5ef6d5ede24f59400bed2be5a606f58b540335

    • SSDEEP

      49152:0Ie3tjHF5CREI6a3vSElm8sGpqTeRbemmsGsOKt6ORgjpAZ4z182m:0I7ReFEyGpZRbTmsGtORWoE1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Mystic stealer payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Mystic

      Mystic is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Scripting

1
T1064

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks