General

  • Target

    b06437ffb6c87f69539842cd536e78d3.exe

  • Size

    791KB

  • Sample

    240123-tvvaqscgc5

  • MD5

    b06437ffb6c87f69539842cd536e78d3

  • SHA1

    6799f24d5ff74fe1a045ea9845704bbbd1c818f6

  • SHA256

    38ef6e6e48f23addf853c7635c9444a3278f4875c10acc146457668deacbaedf

  • SHA512

    b5df91d66098ebb0a31d07941c6acdfefacf055838fad81efd91efefa0e4aea632e57d144c43478f7fc3571feb158184a10b7a9e42a9f2dff27880ff5fec9b10

  • SSDEEP

    24576:v/pYwErMbvMnTwQmBaWnBCqKZoYI81IuZ:H6wErMLMnTlmBaWntKZYuZ

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.113.35.45:38357

Extracted

Family

redline

Botnet

@RLREBORN Cloud TG: @FATHEROFCARDERS)

C2

141.95.211.148:46011

Extracted

Family

redline

Botnet

@Pixelscloud

C2

94.156.66.203:13781

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

amadey

C2

http://185.215.113.68

Attributes
  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

redline

Botnet

@PixelsCloud

C2

94.156.67.176:13781

Targets

    • Target

      b06437ffb6c87f69539842cd536e78d3.exe

    • Size

      791KB

    • MD5

      b06437ffb6c87f69539842cd536e78d3

    • SHA1

      6799f24d5ff74fe1a045ea9845704bbbd1c818f6

    • SHA256

      38ef6e6e48f23addf853c7635c9444a3278f4875c10acc146457668deacbaedf

    • SHA512

      b5df91d66098ebb0a31d07941c6acdfefacf055838fad81efd91efefa0e4aea632e57d144c43478f7fc3571feb158184a10b7a9e42a9f2dff27880ff5fec9b10

    • SSDEEP

      24576:v/pYwErMbvMnTwQmBaWnBCqKZoYI81IuZ:H6wErMLMnTlmBaWntKZYuZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks