General

  • Target

    Blox_Fruits_Script.zip

  • Size

    206.7MB

  • Sample

    240223-maewzsef4s

  • MD5

    93180dd5a15bf6ccb5eea63bd0d7ffef

  • SHA1

    98a51f8a9fa1989fdb6ab1a390632216bddfb2fe

  • SHA256

    37ffba131c763e2630433b2865a8149508af32f387fb5808cfaf539815bb5077

  • SHA512

    ee0d033c0fc14ae56742a13e3ba69da429767ebf39a6232636f1fe8234aa019ad6db95b888aba6cc256b5e29d3769084205db5f7e422e8cf9ca8eb3dc4d6d442

  • SSDEEP

    3145728:QTAd+isFgs4dRrSN2FCEDK92BdwEKfAlEUuB35rJvIybESkDFLNJnAOjhg2:QGQe9dR40iAzwU7uR51IcERFLwOS2

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.196.10.188

http://45.159.189.140

http://89.23.103.42

Attributes
  • install_dir

    d9645f975a

  • install_file

    Dctooux.exe

  • strings_key

    63cccebb4f5b1c1e01047657797f75bb

  • url_paths

    /hb9IvshS/index.php

    /f5f/index.php

rc4.plain

Extracted

Family

redline

Botnet

11

C2

mezla.site:80

Targets

    • Target

      Launcher.dll

    • Size

      2KB

    • MD5

      32e7556ff4f5256d15e1fc843cee5e3d

    • SHA1

      b7283061428e9ca741c26dcfc3e869e2fc699f0b

    • SHA256

      b2f5dfcba2018e9b4314c245f6391783bd3717fe02fec3e6edf1b9d1a3801278

    • SHA512

      d39ca3fd8edb7db7e19655ea3aa69d8b0a4008514ed356808b59f7cdf4c109b7efd0ed54f6ea099d37b33f107f234adc4f01a178c90961e88d3c9ed7a8ebe40e

    Score
    1/10
    • Target

      Launcher.exe

    • Size

      364KB

    • MD5

      fea10d11d84919cb9a0a0752d61c0a66

    • SHA1

      aea3c65e2b62851b2dd112597f28379b49c58a0a

    • SHA256

      2786febdd57874118eaf5e257382cf4467d43f9ca189ac48ff6d45494f1cbab7

    • SHA512

      e382f79ec1f1c370cd0053cccc7a0db8f3dc28b22f9dacd5f425c60adfb21e4a6eed3e119a7f9bbf135839e22d46511ca793cf8b5118d0e6256ebbbe749fc508

    • SSDEEP

      6144:LpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrZR5lJWPkOD:Lp8KLBzQ7Lcf3SiQs2FTTql9unNrkvzw

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • Target

      data/AppInfo/RIBTwoUATqEp

    • Size

      50KB

    • MD5

      8618603555e100c4d43a2df960daf2c3

    • SHA1

      65ccc35d4362f7889d44da6df8f769aafa198c16

    • SHA256

      d88ecb816adc565e3f81cc7e66768f18f30d88c67cad231b7dca7516083964d0

    • SHA512

      10895c4058a8ea1a22f054b08dd67c826b8aba441d3ee1f64c2723b51e87edb4f22912f33b883c98fda940c007c9d90441f19dd296cdd2dd80cc7c71e147b1b0

    • SSDEEP

      1536:bmwLrmODq0OorurbxO9Pshw0IMCxbh/Tto:ywndDqjo3Wyhpo

    Score
    1/10
    • Target

      data/AppInfo/VO1DaL46eflm

    • Size

      50KB

    • MD5

      1d0cedfad1b3559078ffb9772981415b

    • SHA1

      c7220efab0b1dc37b6b1717d7382ebc919253c06

    • SHA256

      c0ae8f2a566240fdcdc8ba416f99e27247214b64a648f732eea84b5ef6978fee

    • SHA512

      a12928a9fd53fc2718ac4fd872569e9088b1242640a2d37cd13f21f6cc6e8ea3906b4ffccc77f3fdd4896ff816799ebbd07c6de7096d78a7cdf66057f770ceae

    • SSDEEP

      1536:SaJ9buo03tki4A5wotvNiPVX1d06y42SxsJWW:tJTEuq5wotVitld0vSxsZ

    Score
    1/10
    • Target

      data/AppInfo/WtFlkRqeJ61k

    • Size

      50KB

    • MD5

      a239a256cd1644ab6b0fc27737abfe7e

    • SHA1

      fc2af8211c890dd60c54f036990f39fa017924bc

    • SHA256

      1ef1b461ebda6c768d2f891f349a43321fc9cdc730195149ee8af6891cb694b9

    • SHA512

      29eeec13bdf152c5c71d312a446b31019eed05f6db5b4e3f40796c458a47f6de9090b344f6d2ff0eee0e32fd2f083a6ed872e85d1d5b998aef1a0008a240378a

    • SSDEEP

      768:/ieNH/5zS/QV+fMVg59utzeXcsWUR60mwms/6pet2sh/NGFCtSqyyJ+bBSpfE+f+:a+H/lqgWMVw01sWaZipetNWbBSW+L/+r

    Score
    1/10
    • Target

      data/AppInfo/Xfh5GWnGPMjT

    • Size

      55KB

    • MD5

      71692e4937b32add8bd824bffa117b5e

    • SHA1

      06f9bd0cda232b6754e92b9cbde72464238c6d09

    • SHA256

      15332ba0f7c566797841dc56aa476cec090fd1d56608b74c85e4b6a73d253cdc

    • SHA512

      a41e6c26299fc419461039fd485632e143a6f2799ec9ddbe30845e8069effbc0da0e56fe8ade5782f97a78a83aed8ae2e2eec4c160cb85c47a97ec3f6a7ec040

    • SSDEEP

      768:jFV6uGx/pnoebIbnz+iXirJrbjwFFnSCSN0o7YJliHHhPx3kDDDxLv6DnKUreNVz:jzsXf0/++iCnSCSN+J8HJx3WLSTXrEJ

    Score
    1/10
    • Target

      data/AppInfo/YwTGpGD7UtG1

    • Size

      55KB

    • MD5

      2efcd934a4050107952a971251a2ce23

    • SHA1

      33c67ae46d1ddbbbacb14d86e03299e0914dc7db

    • SHA256

      91b03b137bbb69b7ceec1ea4208ff02e24198b7b7623851b487e8ad11c251610

    • SHA512

      ca0e835d9999ad7048a80432e0aa0293ceabd1581709610ec4776176e2fca3fc89ebe564bfc4156dbf0d165ad30e08f40448e0b42c984cadc264934590cfb813

    • SSDEEP

      1536:5DzX3qUDEBlQV6/Pea1yibFYKxZ32EikLKa+i42:5DD6UDCQI3eiynKxxj+il

    Score
    1/10
    • Target

      data/AppInfo/kGCFZO6TPVYy

    • Size

      50KB

    • MD5

      e02895cc5c57887976c2695a9864411c

    • SHA1

      eeba3ddf36c87490d0286fb19e427d32c0334500

    • SHA256

      35ccaf21b1b4140a76542355264f6c310464bd3949b8bc0141f8c373e08e104e

    • SHA512

      60b08dc70d134a678b3b251b3edaa26482f0aacb57c3bd167772cd3154984ce5db13e697adfefdb3ed2ad00658e95d0f0239c1309c65684558c5f3ff335baaf2

    • SSDEEP

      768:Z2YnUceD3G+WsCv8XYs2N9+st8mi4UPU58APxhDeJekFfgWXPn:kYnUNtWUYsG9DGmP+UiYx+eAPn

    Score
    1/10
    • Target

      data/AppInfo/services/Launhcer.dll

    • Size

      2KB

    • MD5

      7de0541eb96ba31067b4c58d9399693b

    • SHA1

      a105216391bd53fa0c8f6aa23953030d0c0f9244

    • SHA256

      934f75c8443d6379abdc380477a87ef6531d0429de8d8f31cd6b62f55a978f6e

    • SHA512

      e5ffa3bfd19b4d69c8b4db0aabaf835810b8b8cccd7bc400c7ba90ef5f5ebd745c2619c9a3e83aa6b628d9cf765510c471a2ff8cb6aa5ad4cf3f7826f6ae84a3

    Score
    1/10
    • Target

      data/AppInfo/services/Launhcer.exe

    • Size

      364KB

    • MD5

      e5c00b0bc45281666afd14eef04252b2

    • SHA1

      3b6eecf8250e88169976a5f866d15c60ee66b758

    • SHA256

      542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

    • SHA512

      2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

    • SSDEEP

      6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75

    Score
    3/10
    • Target

      data/AppInfo/services/WinRAR.exe

    • Size

      2.1MB

    • MD5

      f59f4f7bea12dd7c8d44f0a717c21c8e

    • SHA1

      17629ccb3bd555b72a4432876145707613100b3e

    • SHA256

      f150b01c1cbc540c880dc00d812bcca1a8abe1166233227d621408f3e75b57d4

    • SHA512

      44811f9a5f2917ccd56a7f894157fa305b749ca04903eeaeca493864742e459e0ce640c01c804c266283ce8c3e147c8e6b6cfd6c5cb717e2a374e92c32a63b2c

    • SSDEEP

      49152:2oJAPtSHWxwJWzkDVkwg5NYUzNjteyUHBdH3y005:2ZAHWSxkfNNte9BpCN

    Score
    4/10
    • Target

      data/AppInfo/services/data/Launcher.dll

    • Size

      6KB

    • MD5

      f58866e5a48d89c883f3932c279004db

    • SHA1

      e72182e9ee4738577b01359f5acbfbbe8daa2b7f

    • SHA256

      d6f3e13dfff0a116190504efbfcbcd68f5d2183e6f89fd4c860360fba0ec8c12

    • SHA512

      7e76555e62281d355c2346177f60bfe2dc433145037a34cfc2f5848509401768b4db3a9fd2f6e1a1d69c5341db6a0b956abf4d975f28ee4262f1443b192fe177

    • SSDEEP

      96:b0bb/xXjs8XNeWeQUjCq61hl+L08Nuz+570phTlA8cP:bC/xXo89eWidohls7wK70vTlPcP

    Score
    1/10
    • Target

      data/AppInfo/services/data/Launcher.exe

    • Size

      364KB

    • MD5

      fea10d11d84919cb9a0a0752d61c0a66

    • SHA1

      aea3c65e2b62851b2dd112597f28379b49c58a0a

    • SHA256

      2786febdd57874118eaf5e257382cf4467d43f9ca189ac48ff6d45494f1cbab7

    • SHA512

      e382f79ec1f1c370cd0053cccc7a0db8f3dc28b22f9dacd5f425c60adfb21e4a6eed3e119a7f9bbf135839e22d46511ca793cf8b5118d0e6256ebbbe749fc508

    • SSDEEP

      6144:LpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrZR5lJWPkOD:Lp8KLBzQ7Lcf3SiQs2FTTql9unNrkvzw

    Score
    3/10
    • Target

      data/AppInfo/services/wget.exe

    • Size

      4.9MB

    • MD5

      8c04808e4ba12cb793cf661fbbf6c2a0

    • SHA1

      bdfdb50c5f251628c332042f85e8dd8cf5f650e3

    • SHA256

      a7b656fb7a45f8980784b90b40f4a14d035b9dc15616465a341043736ec53272

    • SHA512

      9619f96c3180ef3d738ecc1f5df7508c3ff8904021065665c8388a484648e135105e1c1585de1577c8b158f9b5bc241e3ff7f92665e9553e846e1b750ddea20f

    • SSDEEP

      98304:bHObnQdOb3OWEqNHeHq6PdOnS8SOGdVilQeHPpXF0aGOVxuGqYE6hpAl/70pzd+Z:bHInQ5WE2HeHq61OJSOGdVilQeHPpXFA

    Score
    1/10
    • Target

      data/AppInfo/vhXDYuQByxPS

    • Size

      50KB

    • MD5

      69e8b3c7830da5c4198b328b8b7edb96

    • SHA1

      b6f34033a98dd7fc8d71aff46fe341c52c5c3b2b

    • SHA256

      88bb8308d0534b6a095a6a6e077ff5458cf64e5aeed4af9e2c699fe477062aa1

    • SHA512

      9030969249198eec69791bad27ff28e8a679ab3fab147210434e2f2b0c054f4cc0dfec3f8b55df4f03f67a690252c4387fd2bbb0da0f36a94dc02e86f787ebbe

    • SSDEEP

      768:8I09HEsnpUEW3OZrkouzHpo1WOzgcfeWiy0Xn4C6tm1neEndy+Uo:8IKnpUEPrrutogcmWmg27Uo

    Score
    1/10
    • Target

      data/BLAKEX64.DLL

    • Size

      158KB

    • MD5

      cbd662a04f272ce00461a52ae2e74a49

    • SHA1

      97cede2b282e79d9646e4b0d15e3eb666d13a613

    • SHA256

      bb997248e7b5da5b3c112ef3e2d127c300c412465d342004d3ac34d50d50fc85

    • SHA512

      354b7cbd237963382b95c537c8243efadddeed9d40c40c73c3519a5061d7e1572aa0a67d5fbc28d2fa56631bad963c28eb47d793406440e9bf0ae03f56ef0d8f

    • SSDEEP

      3072:X76r2tq8JlXY/6pOO742Mv5o8JsMxt1E:L6rgFJSu74Bv5

    Score
    1/10
    • Target

      data/Data/QsVakRcJSHTg

    • Size

      55KB

    • MD5

      5d5458f038a67c4180ed7acaf7ac63fc

    • SHA1

      64515aa8e715a21db365b2c3f409df72243e58b7

    • SHA256

      a063e47a689fecb43efff1355195c798a7815559402e1679e72923a835005746

    • SHA512

      51ee4dc33de151902d3d6c6ba79119c8c47c8aae40e0f6532469088b414690778572548090a202091e932915c30a12c51e330a42dee96ddb4cc9af21add743cc

    • SSDEEP

      1536:MNnXxfkqfCDssp9BSYCsWHh3P21IFkOGvK4spHjz:MlXeqfCYlB3P21IcWpHjz

    Score
    1/10
    • Target

      data/Data/YXNOU01Xhpmc

    • Size

      70KB

    • MD5

      2af8699e1464213c8391eb8354405f4c

    • SHA1

      1d9e8f3aafed8f05b1dafeaf2d5f822a8ec66ccd

    • SHA256

      8d0bb39f1a24350adbc62da011f064b0598027b277539ccf8771b2d84f08fd40

    • SHA512

      1f2cb649edbb4d31a70ebd86b980dbea89c1a3fe39a26ed20d680d858e919bfebc5594711278691bd0e971bae070c31b9cfb616dd47c57473ef43e8ef51f4713

    • SSDEEP

      1536:6cOdis25lsMwcovVYCd3UQuZ6xeYYCnOKEuLI0en+W86ula0W:6cOkD5et3VYCd46DYGDLI0enF8nK

    Score
    1/10
    • Target

      data/Data/jqP27MaT7teI

    • Size

      70KB

    • MD5

      b18b3ea6558ce745da6a48c6bc387a23

    • SHA1

      eb6ee868efceb399552c8bdf18f4351c389d30f4

    • SHA256

      d2ed00f6fcc712f76c910d998361e361261cb2ff838bdf83d4f76ac3d5b496bf

    • SHA512

      fb79fbfc930ca4260f6ed6b7b7137f9f00890f7f15b539c52ef6e734b7f9da60b68ad6e00412b05300687f75fcc3d0be0a84ded584cce9f61d8f202612f8c41c

    • SSDEEP

      1536:SUvUr2tIeCGe8W9M4Rk3lUVSDxOEDwn+i8YWC+ZH4loGI8s62Vc9:fntIene8KsG6OE8n+9YWRH4lXFx

    Score
    1/10
    • Target

      data/Data/mtgtTlysOs1Z

    • Size

      70KB

    • MD5

      55687e89f74cad6702827b34d6fdb561

    • SHA1

      58fda9a49b13ef22961a1ca1b19dbddd7becdd17

    • SHA256

      6e54cd8f9d122058ac5874f8bc127473025f3a657451c19c7f6edf70b66c717b

    • SHA512

      4717c554c208a9dde6462a19fedaafb2473d16f8c6ed7574622823474228557a333dc0d41a4dcef2c6429b05ab45cda5253e1e8fe73ec4ac3cdef659fb7c6d83

    • SSDEEP

      1536:mCAmxC0gErG4flvoCn96IEcb2T3RpbAJYpIODo0K8cbmf:dpgL4yY3iLXS2jD5Qb8

    Score
    1/10
    • Target

      data/Qt5Core.dll

    • Size

      7.7MB

    • MD5

      6f07e318d2a0c9ed3a5f143521c46eee

    • SHA1

      73f3f4e893e667a3192711f879c1d4971399f0a5

    • SHA256

      55f6cc0377e27e5b109d55508fff3595d6d8d14cdd3c2ba50500913b76819c9e

    • SHA512

      05aeb15f8e754770ddfb42909c0fd1936a0f33aac3ed272ca1276be1e3a6da8c095aaa98cbbd40d899cd923d938ef138f93b19ec14becf472c3af7efffd03545

    • SSDEEP

      98304:dUXZzL9Pc0h/HHmJsv6tWKFdu9ChioxqffkMT:KXZzL9k0h/mJsv6tWKFdu9Ch5xqffkMT

    Score
    1/10
    • Target

      data/TC7Z64.DLL

    • Size

      336KB

    • MD5

      c930fc78cb7813268e571e88327f1491

    • SHA1

      d1e5d25217e503d999a83f61b1903890a5e4fb14

    • SHA256

      4446c4c0f42238ea0211ba9818a359150e63dcf9adf4b72e461625a4ddf1a3b0

    • SHA512

      587c7b4c485551e7ff47ee05b3d3bd323a9b0819b9bbb059360ed87c7a171a2a25387d0829e102a4f33feaf2da8804bb5b84c7d99a83a13588ba60bf6457c29e

    • SSDEEP

      6144:IXl8PUf7SFMyOmNuBMwBnQdhpwMZafsDFfeq8CCktiaeeM:IXlJ7SFM3nwFafsDwkh

    Score
    1/10
    • Target

      data/TCLZMA64.DLL

    • Size

      276KB

    • MD5

      56033cba4e24f3ea052af1eb88043447

    • SHA1

      76514ea98343cc4b18b178f7eef36ac14a37b529

    • SHA256

      58538f054670b5743a02accaea2813c8ab05f785335999508a86904c82b90a2d

    • SHA512

      a84a93f5260c5441d7fceef5bc548da539ed1e45b6ab9812a564af5d3d0af706477ec8b1e1c1815eee0cd87673cef7589bf1eba1fb0231dcdd604a5e26fc6006

    • SSDEEP

      6144:y/fv2afvwRj0Kc89TWR6b4AhdNorGvHdbi09GJ6v5:y/QF30XAHhly6v5

    Score
    1/10
    • Target

      data/TCUNZL64.DLL

    • Size

      140KB

    • MD5

      5b2ed0ecadf3f7d25132b143987beb95

    • SHA1

      6eca6d8a118208c6231b55da33e8f061328735ac

    • SHA256

      806c77e162acd673095ed7a9035cac5770795235bba3647ca351ea8d675b87db

    • SHA512

      7552f62f0b51f053633952496a6af862abe99aa80c7006a57385be514ef887b004b2e06f24c3c25934e9e31d0dec37ecfad44071ee1d8ec0566f5c43690b135f

    • SSDEEP

      3072:2RFQ/AZniwigYK3mxxvursBddnT5WWQTBfR3W+b7LPg0nTWMtW:2RmIZBYK3GxvurcXTcJTB534YWM0

    Score
    1/10
    • Target

      data/TCshareWin10x64.dll

    • Size

      147KB

    • MD5

      8efb49348171bc793ec44c15ae6a610a

    • SHA1

      b0168c2d84eaec13b52ccfae59d5ff0927591578

    • SHA256

      c9c2b15bb69004623ce5c955a09b0f7945a3520754aba6074c4a01e9e1f1a810

    • SHA512

      b581337277758224bf02eecc2f5e5746309137e236b1a34dcdf176cf96f9b4f262e2e1dd4fedc25044ca52403b1a45c15dd69553714d7c8a445f9fe1f3216513

    • SSDEEP

      3072:IT1a30LSptC3lkhbS+plE2c/eQmG4i7CDC4:P0LSc6/lEwdC

    Score
    1/10
    • Target

      data/Tools/9syz0JDU8L0Z

    • Size

      60KB

    • MD5

      c860502b528fedc173a350a23db462c4

    • SHA1

      342484897fa0fd3dc2ecb2c820aae6c91be437ff

    • SHA256

      31605174a0ed1e7b6b92e039594e1961d801c0802762413b8127fbf40e25a65a

    • SHA512

      0cd67459a81a3874e7070db5bbfff3e602ecc06f059ef3984dfe9c7bced23555cd5e5de3dbd3f5ea3fe4fbfd4aeb438a0c80c7bfe93f5ae7175b9f1383976278

    • SSDEEP

      1536:sBkSGTuF4JgA2AzN7dXmAfRvg8xNc69ujP:souF4JgA7x7d2ApoGNF9AP

    Score
    1/10
    • Target

      data/Tools/NcHGDdjDw8Ov

    • Size

      90KB

    • MD5

      1bc75dc7273fce083c0868e842fef9de

    • SHA1

      3f67c4acf36562cf7ad4cb8d49c83d101bc3894e

    • SHA256

      93326002e1e58e024c09abf41b1db75f3294e8fb2fe0489d6b55a021d6ded7e1

    • SHA512

      a85b76b6d50bd445f38252b386300d148acd6fb5cdd825afd0bcea9c5ca52d7d80de0672d5384985c5ca7426a7ecfca049b0fa06de39c82a79ce1faba114d8b1

    • SSDEEP

      1536:4K5zO7+y0pVsHDXojnVpm/jjVl6f2o9pvK1tK8Fg9crETACeV7LdYFzD4:1O7lHHsj7mHMVXiBFIcrEToYFY

    Score
    1/10
    • Target

      data/Tools/dkAdSRKzVAXO

    • Size

      60KB

    • MD5

      4aa66ddabc029868bf1bd240538f968e

    • SHA1

      e0d06de922e3b17c40d3a436e35ac9fe9cf61591

    • SHA256

      12017694a32e244d52e0f97f103c631764fbdc864423b78da7a53767a82012a1

    • SHA512

      5134b896cd63dd4ffb0caaffabd0cc68c8f06eae094d9fdca3abd8e6e3c7e760c5e1a3423925158c6e440b2d433d65b916d07eae847bd8879d496cdd4c0fce02

    • SSDEEP

      1536:t2Eq1oKA4t5orzg0TClQ1u8C09oeM+Y+EXlBbZD8:tgBzt53lsbCstxeZo

    Score
    1/10
    • Target

      data/UNRAR64.DLL

    • Size

      327KB

    • MD5

      cbc0cb091c34f46774b38971ffaadc30

    • SHA1

      31a0e2c69233f741154c77f0449021f264d2c679

    • SHA256

      d98d274733eabc6a7e425c6549c6b28fc61e850a0ac5f3c103b2d3efdb99b019

    • SHA512

      faab994b48c42bdd4d2d3425aa6ec448520d91c43279ebf36d3e386261c7223d0ca20f77009fde12ee2a9c65e7e4e587292e9d58ce9c278b68c65a7ee92194bc

    • SSDEEP

      6144:+8LjvC0vI441XRf9++UtIwOUVg4YTle7QwDAKPBFoaIO7H:+CK0vIDl+JawyTlpCPbs2

    Score
    1/10
    • Target

      data/WCMICON2.DLL

    • Size

      1.5MB

    • MD5

      e27082b0866a67ce44e1b87cf49a59a5

    • SHA1

      9307b91833f8234c34d797c0feb4538e3be497f7

    • SHA256

      9f1ee34b38da173f59bdf6172198ff2ec872fb75bc09ffa55cc3847ecda14cba

    • SHA512

      8ee78da80693d5eaa49db85e1c3c0c3b94d70e17f6a8390f35c4a89aa08bc65c6aca05100c05ae32d789f1dc8e4cf23585abba1b6193a647c891daffaffc9fe6

    • SSDEEP

      6144:Kmj3ztvZEMClzfNWzdL9wcQuoJtiY/smNtplZ8j8YhpLaJIBRRi:KEPp9xQrJ0sZ8jl/3i

    Score
    1/10
    • Target

      data/WCMICONS.DLL

    • Size

      623KB

    • MD5

      c6a57219c6e2c4ebb4b6e887a3895308

    • SHA1

      80bd3a6ca1b5ae395e64ad16665099efe759856e

    • SHA256

      23498765aeb0f74007ecd45a8eb83d64d839ad8cacfce59f1d77621583dd61ef

    • SHA512

      0f42a0cb29cfbbc0ef988cba1876dba492759a103be55d94757d1fafde111aec225fc6384af450544df5fd027f3df8d028ba2c76c8df77271002c62812f6e0e4

    • SSDEEP

      6144:gqBaNkwGB9Xs8X1wUrX8nYemiqW1AY2Ayqd:bw5os8XfonYemiLAYX

    Score
    3/10
    • Target

      data/WCMZIP64.DLL

    • Size

      154KB

    • MD5

      47fa6b8b41a57b41127c4061cc721035

    • SHA1

      c87e8043518158aff90088e8f4addc855f0b9918

    • SHA256

      a60ef1ec218fade1bdca252b5ceb50eb6ef45b75edfe07caee3f50affcfed9fb

    • SHA512

      0eaeae61e50507b975f538c6c8f114c0e67164b819e7fb24a550811097f17b4d50310bcd9b2201bf4105faba12b3c0bd87e40003987f36f83b70853c7e29d5a6

    • SSDEEP

      3072:6zZDnYYugQrHDO8zw7Rey7R9FYzEVMqqDL2/aXOVLBqcms:6FDYMoDO8zQBf63qqDL6v9

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Impair Defenses

1
T1562

Subvert Trust Controls

3
T1553

Install Root Certificate

3
T1553.004

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
3/10

behavioral1

Score
1/10

behavioral2

amadeyredlinexmrig11discoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
3/10

behavioral11

persistence
Score
4/10

behavioral12

Score
1/10

behavioral13

Score
3/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
3/10

behavioral32

Score
1/10