General

  • Target

    d540648ed702517b8e4f268605a27941fe63aa4535854e6b7e89f24f60140e9b

  • Size

    1.8MB

  • Sample

    240428-tagh5sbd7w

  • MD5

    25d59b166400d30f6da06e06475bade9

  • SHA1

    e97e8af73c35544c5f4617fd707bfcbadb35ff7e

  • SHA256

    d540648ed702517b8e4f268605a27941fe63aa4535854e6b7e89f24f60140e9b

  • SHA512

    c09ded60888f68798999638e16f940791550ce7218f5e1b1b7e86ac4b6d1e4746c46a19556f6ce8aa933ec54744f687c0cdff7c8db7a1166923048424ee265b7

  • SSDEEP

    24576:k5bZoqIKHH7rxtoblP4FUfox73SueU1CJyXswAkOnNAj6r10ydR6CXaRec+EPcyC:PE7rxaRroxlPcwaXnGyLL6te8v1bo5/

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.150

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7000

91.92.252.220:7000

41.199.23.195:7000

saveclinetsforme68465454711991.publicvm.com:7000

Mutex

bBT8anvIxhxDFmkf

Attributes
  • Install_directory

    %AppData%

  • install_file

    explorer.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

aes.plain

Targets

    • Target

      d540648ed702517b8e4f268605a27941fe63aa4535854e6b7e89f24f60140e9b

    • Size

      1.8MB

    • MD5

      25d59b166400d30f6da06e06475bade9

    • SHA1

      e97e8af73c35544c5f4617fd707bfcbadb35ff7e

    • SHA256

      d540648ed702517b8e4f268605a27941fe63aa4535854e6b7e89f24f60140e9b

    • SHA512

      c09ded60888f68798999638e16f940791550ce7218f5e1b1b7e86ac4b6d1e4746c46a19556f6ce8aa933ec54744f687c0cdff7c8db7a1166923048424ee265b7

    • SSDEEP

      24576:k5bZoqIKHH7rxtoblP4FUfox73SueU1CJyXswAkOnNAj6r10ydR6CXaRec+EPcyC:PE7rxaRroxlPcwaXnGyLL6te8v1bo5/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks