General

  • Target

    051a3745ae67643608f1c36220c66c531b3e5bc417d170e8de62d15b3c9003f1

  • Size

    1.5MB

  • Sample

    240505-a8g3sahc51

  • MD5

    67278915a0733f6d90570ea626a23395

  • SHA1

    326766168078f89f6715dc49afda7e5080571a7b

  • SHA256

    051a3745ae67643608f1c36220c66c531b3e5bc417d170e8de62d15b3c9003f1

  • SHA512

    167d04cf65a031d6d61944f08701f77d7357c567c794af8210e186027137d731054f272cb5b8b41f0bcb0259d4405a0f6555efa65d82da7d00728f2bb495ffd5

  • SSDEEP

    24576:OPagI6SJB5GENKj58P5eMO4YWUDyocdqX/QKZO5aY9IpVCxrYZRG196ds3C:OPa6gPi5OgNDWuyndqE5tIpsr19xS

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Targets

    • Target

      051a3745ae67643608f1c36220c66c531b3e5bc417d170e8de62d15b3c9003f1

    • Size

      1.5MB

    • MD5

      67278915a0733f6d90570ea626a23395

    • SHA1

      326766168078f89f6715dc49afda7e5080571a7b

    • SHA256

      051a3745ae67643608f1c36220c66c531b3e5bc417d170e8de62d15b3c9003f1

    • SHA512

      167d04cf65a031d6d61944f08701f77d7357c567c794af8210e186027137d731054f272cb5b8b41f0bcb0259d4405a0f6555efa65d82da7d00728f2bb495ffd5

    • SSDEEP

      24576:OPagI6SJB5GENKj58P5eMO4YWUDyocdqX/QKZO5aY9IpVCxrYZRG196ds3C:OPa6gPi5OgNDWuyndqE5tIpsr19xS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks