General

  • Target

    ea953e04859321f244d440cf007ffb2dc2c3f4f2ad98c0bbfa110b91b5ebf101

  • Size

    1.8MB

  • Sample

    240304-fsewdaaf8w

  • MD5

    9af9b7a5b01b3eef035aefae4676360c

  • SHA1

    c6b3ebad60ca4b6bb34d284c07b2cc2425987a3b

  • SHA256

    ea953e04859321f244d440cf007ffb2dc2c3f4f2ad98c0bbfa110b91b5ebf101

  • SHA512

    9857e51441668c1130975dbbb4d536d9b13aa2bdc5a5d428d5caddef7567dc5803c8ffc511c6c6fd8cbc5a524e636a139253f51cd3ef76a4480f363ede03e740

  • SSDEEP

    24576:grcvpfIOoKecV1L0o+V2M8g8qtyNp/q6kFJQI1lM+PeQfsLUHrK6mdjZmmXjdsY7:YchY0o50qtyD7kv1Owe8uNF4MZapE

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@logscloudyt_bot

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.218.68.91:7690

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

risepro

C2

193.233.132.62

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://executivebrakeji.shop/api

https://associationokeo.shop/api

Targets

    • Target

      ea953e04859321f244d440cf007ffb2dc2c3f4f2ad98c0bbfa110b91b5ebf101

    • Size

      1.8MB

    • MD5

      9af9b7a5b01b3eef035aefae4676360c

    • SHA1

      c6b3ebad60ca4b6bb34d284c07b2cc2425987a3b

    • SHA256

      ea953e04859321f244d440cf007ffb2dc2c3f4f2ad98c0bbfa110b91b5ebf101

    • SHA512

      9857e51441668c1130975dbbb4d536d9b13aa2bdc5a5d428d5caddef7567dc5803c8ffc511c6c6fd8cbc5a524e636a139253f51cd3ef76a4480f363ede03e740

    • SSDEEP

      24576:grcvpfIOoKecV1L0o+V2M8g8qtyNp/q6kFJQI1lM+PeQfsLUHrK6mdjZmmXjdsY7:YchY0o50qtyD7kv1Owe8uNF4MZapE

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Process Discovery

1
T1057

Collection

Data from Local System

5
T1005

Tasks