Resubmissions

30-01-2024 18:55

240130-xk9t8aahc9 10

30-01-2024 18:49

240130-xgtzlacbek 10

30-01-2024 17:26

240130-vzvbzabegr 10

General

  • Target

    fe5aa71a9083e8e8afe13394c10f01df.exe

  • Size

    790KB

  • Sample

    240130-xk9t8aahc9

  • MD5

    fe5aa71a9083e8e8afe13394c10f01df

  • SHA1

    62111b0428acfc13dd5f8d6b23c14c56f7c20e06

  • SHA256

    f85208dafa53821b234f115339f4c2dfd60a59bf51e3b60753e8790df688e19e

  • SHA512

    6de7fef22f295e8d4548c4c60da98f129e8ad4e0d761dc5ba15c74fb18f8ffe9e5f3b9487a26917dc9e8d81d78a2bc17722781adb7b81e20ed1f0c1ee3de6617

  • SSDEEP

    12288:QcjlmwpPa5yDBonlo7YNQGGnBaWn1sPDqWOF4GoBMePb0lvznThMlDWH2h:QomwpPa55nmwQjBaWn1CqAXBMDHhMt

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

risepro

C2

65.109.90.47:50500

193.233.132.62:50500

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:33223

Extracted

Family

redline

Botnet

@PixelsCloud

C2

94.156.67.230:13781

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2024

C2

195.20.16.103:20440

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Targets

    • Target

      fe5aa71a9083e8e8afe13394c10f01df.exe

    • Size

      790KB

    • MD5

      fe5aa71a9083e8e8afe13394c10f01df

    • SHA1

      62111b0428acfc13dd5f8d6b23c14c56f7c20e06

    • SHA256

      f85208dafa53821b234f115339f4c2dfd60a59bf51e3b60753e8790df688e19e

    • SHA512

      6de7fef22f295e8d4548c4c60da98f129e8ad4e0d761dc5ba15c74fb18f8ffe9e5f3b9487a26917dc9e8d81d78a2bc17722781adb7b81e20ed1f0c1ee3de6617

    • SSDEEP

      12288:QcjlmwpPa5yDBonlo7YNQGGnBaWn1sPDqWOF4GoBMePb0lvznThMlDWH2h:QomwpPa55nmwQjBaWn1CqAXBMDHhMt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Discovery

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Tasks