General

  • Target

    file.exe

  • Size

    4.5MB

  • Sample

    230613-aebc5sec26

  • MD5

    1e5b2635145a5aff691b63b8ad16a4df

  • SHA1

    ba01612a8df2e4d8f2859089fba64c00c3eaf43c

  • SHA256

    c5ed5ae369da1d7784e5750e5da0ff898b438b79a7875590cad8bdd6af3e99f4

  • SHA512

    001055e2e205cf9e543aa4811673a8860e2d60165426bb64300cb01d83b53a0a2efcc3a72f02911af36aca2a0b547ec7ee2da6825635fc9356734c09c06339b9

  • SSDEEP

    98304:Kok7uaLci46qFDcaTF88bIULQaEe5vQe5:YdLci46qFYG2uEzqJ

Malware Config

Extracted

Family

amadey

Version

3.83

C2

5.42.65.80/8bmeVwqx/index.php

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Targets

    • Target

      file.exe

    • Size

      4.5MB

    • MD5

      1e5b2635145a5aff691b63b8ad16a4df

    • SHA1

      ba01612a8df2e4d8f2859089fba64c00c3eaf43c

    • SHA256

      c5ed5ae369da1d7784e5750e5da0ff898b438b79a7875590cad8bdd6af3e99f4

    • SHA512

      001055e2e205cf9e543aa4811673a8860e2d60165426bb64300cb01d83b53a0a2efcc3a72f02911af36aca2a0b547ec7ee2da6825635fc9356734c09c06339b9

    • SSDEEP

      98304:Kok7uaLci46qFDcaTF88bIULQaEe5vQe5:YdLci46qFYG2uEzqJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies security service

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Modifies boot configuration data using bcdedit

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Scheduled Task

1
T1053

Persistence

Modify Existing Service

3
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Impair Defenses

2
T1562

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks