General

  • Target

    ffc1a598cf780325b9b37acebce7d7df9d563b820da56194b35cafe2fa3d459b

  • Size

    1.7MB

  • Sample

    240514-hwfm7aee7s

  • MD5

    cec3559ace26ccbd8667669b763ae6e2

  • SHA1

    daf44dc1bdf3d9234895ee432716342b4ab61724

  • SHA256

    ffc1a598cf780325b9b37acebce7d7df9d563b820da56194b35cafe2fa3d459b

  • SHA512

    9db32d25e2af5db80097dbd5dc2248c49b9f70ccc827117f88840113bdf181a689e085376ce7c83b6ec7806dc6e563d36adf9a0d67302569decd73f79cf3d395

  • SSDEEP

    24576:k5ktXCHtfchGLJXUkXCJJjSLVMz57ouSCOrGMTV3oOyGOZcrBRhBjShEOfGpDT03:DRCNksU6ghSSzCuLWTVkqBfshEOUDIxt

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      ffc1a598cf780325b9b37acebce7d7df9d563b820da56194b35cafe2fa3d459b

    • Size

      1.7MB

    • MD5

      cec3559ace26ccbd8667669b763ae6e2

    • SHA1

      daf44dc1bdf3d9234895ee432716342b4ab61724

    • SHA256

      ffc1a598cf780325b9b37acebce7d7df9d563b820da56194b35cafe2fa3d459b

    • SHA512

      9db32d25e2af5db80097dbd5dc2248c49b9f70ccc827117f88840113bdf181a689e085376ce7c83b6ec7806dc6e563d36adf9a0d67302569decd73f79cf3d395

    • SSDEEP

      24576:k5ktXCHtfchGLJXUkXCJJjSLVMz57ouSCOrGMTV3oOyGOZcrBRhBjShEOfGpDT03:DRCNksU6ghSSzCuLWTVkqBfshEOUDIxt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • XMRig Miner payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks