General

  • Target

    756ea3dee1e682bea18d1f8d859214de.bin

  • Size

    780KB

  • Sample

    240205-bwst7ahdhq

  • MD5

    f7b2a2dc1a32d4b436927640a8c3c026

  • SHA1

    ce59acdf0497ad192694ebcd321c2c20b5a02697

  • SHA256

    d372eb5acb22046dbdd3878689fc54220eef57beec2bc55ccafc26781ec35e2d

  • SHA512

    888a4c2d6fbd362fa83932bf125618c852c96f7fef3b36bc8610e680e341f60e55b217c54f30b03fed869d92aedefe7fbe96d3ed0ce04b466d05cf5686fadd49

  • SSDEEP

    24576:sMykR0fNzJkvcHWA1ekFJBICirZcwYQmzn:sMKiIWqSfNu

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

redline

Botnet

@oni912

C2

45.15.156.209:40481

Extracted

Family

redline

Botnet

@PixelsCloud

C2

94.156.67.230:13781

Extracted

Family

redline

Botnet

@oleh_ps

C2

185.172.128.33:8924

Extracted

Family

redline

Botnet

LiveTrafic

C2

20.79.30.95:33223

Targets

    • Target

      dcb9ec0cea9a03396168c61b6c30fd2d2cf56ec347821fe1e6fe74d28eb62131.exe

    • Size

      792KB

    • MD5

      756ea3dee1e682bea18d1f8d859214de

    • SHA1

      29476d2b75b26a9e9f8f342be76d4520306e97be

    • SHA256

      dcb9ec0cea9a03396168c61b6c30fd2d2cf56ec347821fe1e6fe74d28eb62131

    • SHA512

      e49098141e361c45cfb2c5bf05677cd569e1f3b4b3cc8aa814a2f7c340827ff34aecf86277b412b287d92f1b21b1182bd4358dcacf8073597a17a79221f59bee

    • SSDEEP

      12288:OIOAV7eqYhGMnDo7YNQ44WioPZicryGBWECTpizFeZauUPnIpm68rIH/Lu:O7tBhGMncwQBCicoEC85eMk4XIz

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks