General

  • Target

    306b3203c583d499b9203dfa3314e2dfacbfc205237826b520ee79fa43be7aab

  • Size

    1.8MB

  • Sample

    240219-ty883agf36

  • MD5

    ddb4cd4e446a27ca61d36b778ea0272b

  • SHA1

    fba5a59b90b7a8a6497a38198d52713cfb9b9893

  • SHA256

    306b3203c583d499b9203dfa3314e2dfacbfc205237826b520ee79fa43be7aab

  • SHA512

    d8cd0eff6d5f563a6299eeed304bc62d5e6be6f97cf210718ee31560aebdb911bbdd64fbd2d1ef35de497a1252e5787df4514ab454a73d3a581d0cc8497265b5

  • SSDEEP

    49152:JxBEupI7MajV+P6nBgS9V36b9jvF2g2WWe1xt:JxBE6I7M1P/Y36b9jcgAe9

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

new

C2

185.215.113.67:26260

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62

193.233.132.62:50500

Targets

    • Target

      306b3203c583d499b9203dfa3314e2dfacbfc205237826b520ee79fa43be7aab

    • Size

      1.8MB

    • MD5

      ddb4cd4e446a27ca61d36b778ea0272b

    • SHA1

      fba5a59b90b7a8a6497a38198d52713cfb9b9893

    • SHA256

      306b3203c583d499b9203dfa3314e2dfacbfc205237826b520ee79fa43be7aab

    • SHA512

      d8cd0eff6d5f563a6299eeed304bc62d5e6be6f97cf210718ee31560aebdb911bbdd64fbd2d1ef35de497a1252e5787df4514ab454a73d3a581d0cc8497265b5

    • SSDEEP

      49152:JxBEupI7MajV+P6nBgS9V36b9jvF2g2WWe1xt:JxBE6I7M1P/Y36b9jcgAe9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

2
T1562

Disable or Modify System Firewall

1
T1562.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Impact

Service Stop

1
T1489

Tasks