General

  • Target

    b38fe213704c50c252032bdee6ee365d.exe

  • Size

    792KB

  • Sample

    240203-s7r6gafbfr

  • MD5

    b38fe213704c50c252032bdee6ee365d

  • SHA1

    57066b081670b153ff20ed89d6c8c7394a8fa2cf

  • SHA256

    a3791f9a33de62edfcfbb4bad919ed4dfdf81b914ce7af5120233bd20228765b

  • SHA512

    0a5693ffce16e2b0d89da12a78c87206bdeb8ce8f93ea60bd24c9b2f73acf9284ce1e4c002564305e0d79b50613539e3b2d711c8bba21653186010a094d97f05

  • SSDEEP

    24576:KjL7Ymvzb2nlwQDsiK32YsP/rYmnt5pt:6b2nllE32Ysnrz

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

risepro

C2

65.109.90.47:50500

193.233.132.62:50500

Extracted

Family

redline

Botnet

2024

C2

195.20.16.103:20440

Extracted

Family

redline

Botnet

@PixelsCloud

C2

94.156.67.230:13781

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTrafic

C2

20.79.30.95:33223

Extracted

Family

redline

Botnet

@oni912

C2

45.15.156.209:40481

Targets

    • Target

      b38fe213704c50c252032bdee6ee365d.exe

    • Size

      792KB

    • MD5

      b38fe213704c50c252032bdee6ee365d

    • SHA1

      57066b081670b153ff20ed89d6c8c7394a8fa2cf

    • SHA256

      a3791f9a33de62edfcfbb4bad919ed4dfdf81b914ce7af5120233bd20228765b

    • SHA512

      0a5693ffce16e2b0d89da12a78c87206bdeb8ce8f93ea60bd24c9b2f73acf9284ce1e4c002564305e0d79b50613539e3b2d711c8bba21653186010a094d97f05

    • SSDEEP

      24576:KjL7Ymvzb2nlwQDsiK32YsP/rYmnt5pt:6b2nllE32Ysnrz

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Impair Defenses

1
T1562

File and Directory Permissions Modification

1
T1222

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks