General

  • Target

    0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

  • Size

    1.7MB

  • Sample

    240514-3ftkbsed42

  • MD5

    7436868f4ea3111d204d5f5eea08eec5

  • SHA1

    1ffba75eec05fed9564966eeca1cfcb6c5751774

  • SHA256

    0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

  • SHA512

    04397d86398d7582c07172b38193a97cf4454a660c4af999b9347e23561e2648c36eb3ac98ce948f1239159709cfec991780ab45e88fe48d8e3dc7e36a1ee939

  • SSDEEP

    49152:UsVMbU+osuveQdNoTA4K8eFq+ljjW8uh5qcVBp:TVMbDosuvqTA9Fqr8a5qmp

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

    • Size

      1.7MB

    • MD5

      7436868f4ea3111d204d5f5eea08eec5

    • SHA1

      1ffba75eec05fed9564966eeca1cfcb6c5751774

    • SHA256

      0f019f41c433e4dc447137d9397743267c57ce25f78a1fc8e2d237dceba02447

    • SHA512

      04397d86398d7582c07172b38193a97cf4454a660c4af999b9347e23561e2648c36eb3ac98ce948f1239159709cfec991780ab45e88fe48d8e3dc7e36a1ee939

    • SSDEEP

      49152:UsVMbU+osuveQdNoTA4K8eFq+ljjW8uh5qcVBp:TVMbDosuvqTA9Fqr8a5qmp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • XMRig Miner payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks