General

  • Target

    fe5aa71a9083e8e8afe13394c10f01df.bin

  • Size

    779KB

  • Sample

    240201-d4ecwaadf9

  • MD5

    4b5d22447f271e94ea0a945142ef76aa

  • SHA1

    20c7641983210ee612b7b60481244f3923477507

  • SHA256

    61eccf4d3e54e0bbe6244d7e4e677ed2d65373d0acfa24580e5c8bffc7529d9e

  • SHA512

    2072ed4de126bb961c6daece8f0ea7a9557eadaca1ea7648d8163d845bd4f2152a3268df856eef7c6d3fcadf9360b6a7a705075a8ee800fc9c77ac0336c346d6

  • SSDEEP

    12288:Kkb75ee/sxTf2Yujl0yTCp5wUfdF/kHRatkik9HuhEppvDjDG5daQsi5z:37Lsxz8lWp5Xfz/URLik9Lvrs5

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

redline

Botnet

2024

C2

195.20.16.103:20440

Extracted

Family

amadey

Version

4.17

C2

http://5.42.64.4

Attributes
  • install_dir

    a0b3b7d4a5

  • install_file

    Dctooux.exe

  • strings_key

    be8779cf0e6231090471d1ca85ec4a38

  • url_paths

    /jPdsj3d4M/index.php

rc4.plain

Extracted

Family

redline

Botnet

@RLREBORN Cloud TG: @FATHEROFCARDERS)

C2

141.95.211.148:46011

Extracted

Family

risepro

C2

65.109.90.47:50500

193.233.132.62:50500

Extracted

Family

redline

Botnet

@oleh_ps

C2

185.172.128.33:8924

Extracted

Family

redline

Botnet

@PixelsCloud

C2

94.156.67.230:13781

Targets

    • Target

      f85208dafa53821b234f115339f4c2dfd60a59bf51e3b60753e8790df688e19e.exe

    • Size

      790KB

    • MD5

      fe5aa71a9083e8e8afe13394c10f01df

    • SHA1

      62111b0428acfc13dd5f8d6b23c14c56f7c20e06

    • SHA256

      f85208dafa53821b234f115339f4c2dfd60a59bf51e3b60753e8790df688e19e

    • SHA512

      6de7fef22f295e8d4548c4c60da98f129e8ad4e0d761dc5ba15c74fb18f8ffe9e5f3b9487a26917dc9e8d81d78a2bc17722781adb7b81e20ed1f0c1ee3de6617

    • SSDEEP

      12288:QcjlmwpPa5yDBonlo7YNQGGnBaWn1sPDqWOF4GoBMePb0lvznThMlDWH2h:QomwpPa55nmwQjBaWn1CqAXBMDHhMt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Service Stop

1
T1489

Tasks