General

  • Target

    633c983c901941da05e19f89ca8e9d33.bin

  • Size

    779KB

  • Sample

    240121-bt1r1scef2

  • MD5

    045782810c19fd888a7b4b63dd0f0e80

  • SHA1

    9667dea6cbd69e06eb911cd5336d0b0c0321d9a8

  • SHA256

    99215ca6eef63aa9399c52e6579aad4caf12bdce85d327a1591fab6e1c223b8b

  • SHA512

    5cba3025b75f99c5eabac5aacedc4fa93a5b5e86b53f1ddf9a4e864afed48b706fdf4d91f29a5f9fb5f73eb0d909824d7b76082d39c15bd1579db46ff49b4648

  • SSDEEP

    24576:yyt8x3Elu0DcuXTht1wkivBvZwVzNhzB3jut4l:y1BuhXT/1cREzvVzi4l

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

amadey

C2

http://185.215.113.68

Attributes
  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:33223

Extracted

Family

redline

Botnet

@Pixelscloud

C2

94.156.65.198:13781

Extracted

Family

redline

Botnet

2024

C2

195.20.16.103:20440

Extracted

Family

redline

Botnet

Legaa

C2

185.172.128.33:38294

Extracted

Family

redline

Botnet

@RLREBORN Cloud TG: @FATHEROFCARDERS)

C2

141.95.211.148:46011

Targets

    • Target

      5c65af0cf527252892c5d4a90aaef419ba9c76b3da19850acf7d393ad3fdc608.exe

    • Size

      791KB

    • MD5

      633c983c901941da05e19f89ca8e9d33

    • SHA1

      82bc062a291c45b6e4ede5bf3bffbf85029d07d1

    • SHA256

      5c65af0cf527252892c5d4a90aaef419ba9c76b3da19850acf7d393ad3fdc608

    • SHA512

      8090fe04a680a7d9a7d782120f65f2b81ce7b25ba42937f7e561bfaf9a228d05a8dfa35659704c3933ca4394cdbffae791f09ed43e49f2fb62ea84bcda4391f4

    • SSDEEP

      12288:7UStB7HU0I9Qnjo7YNQKeS2YcKify3iHTr4cnSr3/35elqxHGIF3S:TBPCQn8wQLsiK3IHDnQ3v0lql9Fi

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Impact

Service Stop

1
T1489

Tasks