General

  • Target

    4ee60c6722bcce37fdd901bfbff058fb.exe

  • Size

    2.5MB

  • Sample

    240205-rzq3rscban

  • MD5

    4ee60c6722bcce37fdd901bfbff058fb

  • SHA1

    b7579547eb1eb9d9520e4f367c42e1204dc9ad1a

  • SHA256

    3a134837e2603fb96e6096f6d804472de18bc8b78bc7264d766a02c363ebe8f0

  • SHA512

    d1c65eb635e0e45eb11180adc30291ba4b4126e0f1b7efb801974832d378b325a5989a5cb36f0b6653cd88f92ed11b17195dacf66eac4c89634f86e1b21e798f

  • SSDEEP

    49152:jPfhe3bxwpBz5ZtYYnY50pu4hzRcjb2hjzCgWeIjWDu9aq3vKvq:ThZrLnYuu4hyjidzvWeof9awvGq

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

risepro

C2

65.109.90.47:50500

193.233.132.62:50500

Extracted

Family

redline

Botnet

LiveTrafic

C2

20.79.30.95:33223

Targets

    • Target

      4ee60c6722bcce37fdd901bfbff058fb.exe

    • Size

      2.5MB

    • MD5

      4ee60c6722bcce37fdd901bfbff058fb

    • SHA1

      b7579547eb1eb9d9520e4f367c42e1204dc9ad1a

    • SHA256

      3a134837e2603fb96e6096f6d804472de18bc8b78bc7264d766a02c363ebe8f0

    • SHA512

      d1c65eb635e0e45eb11180adc30291ba4b4126e0f1b7efb801974832d378b325a5989a5cb36f0b6653cd88f92ed11b17195dacf66eac4c89634f86e1b21e798f

    • SSDEEP

      49152:jPfhe3bxwpBz5ZtYYnY50pu4hzRcjb2hjzCgWeIjWDu9aq3vKvq:ThZrLnYuu4hyjidzvWeof9awvGq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Discovery

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Tasks