General

  • Target

    67cb1519b04712177716a6c87cf51264.exe

  • Size

    790KB

  • Sample

    240119-q4zd9sfgf3

  • MD5

    67cb1519b04712177716a6c87cf51264

  • SHA1

    e77caf42107a191354ffb6c978be9eb7f09da831

  • SHA256

    00c430ff9419de414c9a73a7dbbdbc1ca235e509e7d89c5ea2f948938c869ab0

  • SHA512

    570634c4da43101fe3643434bd37c80627d1b3c88094d7b276dba00b80aba8af4528dcc0ed2122560f3d5557b96e7c26a156e34e8dca3a5a799386a0cfcbdb61

  • SSDEEP

    24576:poxaB/nPwQbaiyIakEL5JYqDZbmNrU0W0Rl:pP/nPlLL85JRZSgu

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

redline

Botnet

@RLREBORN Cloud TG: @FATHEROFCARDERS)

C2

141.95.211.148:46011

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

redline

Botnet

@Pixelscloud

C2

94.156.65.198:13781

Extracted

Family

fabookie

C2

http://app.alie3ksgaa.com/check/safe

Targets

    • Target

      67cb1519b04712177716a6c87cf51264.exe

    • Size

      790KB

    • MD5

      67cb1519b04712177716a6c87cf51264

    • SHA1

      e77caf42107a191354ffb6c978be9eb7f09da831

    • SHA256

      00c430ff9419de414c9a73a7dbbdbc1ca235e509e7d89c5ea2f948938c869ab0

    • SHA512

      570634c4da43101fe3643434bd37c80627d1b3c88094d7b276dba00b80aba8af4528dcc0ed2122560f3d5557b96e7c26a156e34e8dca3a5a799386a0cfcbdb61

    • SSDEEP

      24576:poxaB/nPwQbaiyIakEL5JYqDZbmNrU0W0Rl:pP/nPlLL85JRZSgu

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Fabookie payload

    • Detect ZGRat V1

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Fabookie

      Fabookie is facebook account info stealer.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Impact

Service Stop

1
T1489

Tasks