General

  • Target

    497f8d82df927bf60eca3816119d1b70ba080c6b81eed1e909cb19cb7389fbad

  • Size

    1.8MB

  • Sample

    240425-pespraae5z

  • MD5

    92366154c78366a14a9eb025c758bca7

  • SHA1

    4fb57a5ed0b8d75dc4b4df30f3661361de14f87b

  • SHA256

    497f8d82df927bf60eca3816119d1b70ba080c6b81eed1e909cb19cb7389fbad

  • SHA512

    d19ae1260440ff85b6ca2fc27188adad818802e364b630bfb128616775618d057ce0de242ed50ee703fde80b7b553bd1a0dee24726adef6a83a258fdb12eed19

  • SSDEEP

    49152:c3/bnwv+zHpEM8E0osRJ2+x6ur+4szDbPKYzZaOaVS1bBsKSS:cjnk+zHO/E0oPur3szDbyY1VaVS1bBeS

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      497f8d82df927bf60eca3816119d1b70ba080c6b81eed1e909cb19cb7389fbad

    • Size

      1.8MB

    • MD5

      92366154c78366a14a9eb025c758bca7

    • SHA1

      4fb57a5ed0b8d75dc4b4df30f3661361de14f87b

    • SHA256

      497f8d82df927bf60eca3816119d1b70ba080c6b81eed1e909cb19cb7389fbad

    • SHA512

      d19ae1260440ff85b6ca2fc27188adad818802e364b630bfb128616775618d057ce0de242ed50ee703fde80b7b553bd1a0dee24726adef6a83a258fdb12eed19

    • SSDEEP

      49152:c3/bnwv+zHpEM8E0osRJ2+x6ur+4szDbPKYzZaOaVS1bBsKSS:cjnk+zHO/E0oPur3szDbyY1VaVS1bBeS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

7
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

9
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks