General

  • Target

    211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1

  • Size

    1.6MB

  • Sample

    240514-1m6gcshh4y

  • MD5

    580befc5b2581c95345ef05ad0b1dbba

  • SHA1

    d57a6be2bcb4aa132b9ac07859e18d197a441ca6

  • SHA256

    211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1

  • SHA512

    091b9bb6364f91f2bb30b7996bf030e3ff5f2d471f105e06d04ea04376a757b6350bdc0fc74760aa8311e75ce36b65727d8c741a160c499677ebb95929344b6c

  • SSDEEP

    49152:BmuwU7/qStyh6tN75kToMpe5JOV0b1b4tE:BmxStg6tgTrejMuGtE

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1

    • Size

      1.6MB

    • MD5

      580befc5b2581c95345ef05ad0b1dbba

    • SHA1

      d57a6be2bcb4aa132b9ac07859e18d197a441ca6

    • SHA256

      211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1

    • SHA512

      091b9bb6364f91f2bb30b7996bf030e3ff5f2d471f105e06d04ea04376a757b6350bdc0fc74760aa8311e75ce36b65727d8c741a160c499677ebb95929344b6c

    • SSDEEP

      49152:BmuwU7/qStyh6tN75kToMpe5JOV0b1b4tE:BmxStg6tgTrejMuGtE

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • XMRig Miner payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks