General

  • Target

    1b42d4086b500c28579921efe821bd8006d565f0dd40fdba961bda691e2e2973

  • Size

    1.8MB

  • Sample

    240513-1ws8dsfc9w

  • MD5

    387a60a7af32e4df90f96085e62eb63d

  • SHA1

    38bcae57be5abec2a519810313b49d9d5fedfe24

  • SHA256

    1b42d4086b500c28579921efe821bd8006d565f0dd40fdba961bda691e2e2973

  • SHA512

    1b738060e7ff44657c75dffc7fe4767c77fef4744dfa94415b230796b4b27c6ac5015266bac57b2490c67ea84d961922ea55c192424575f48dbd6b6a40a55c51

  • SSDEEP

    49152:wEpGx5bItgfz2OcGY5gWo6k+XOIKeHVXYRBW:S+Gfzi4Wo6yIKeGq

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://193.222.96.193:81/besho/besho.mp4

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Targets

    • Target

      1b42d4086b500c28579921efe821bd8006d565f0dd40fdba961bda691e2e2973

    • Size

      1.8MB

    • MD5

      387a60a7af32e4df90f96085e62eb63d

    • SHA1

      38bcae57be5abec2a519810313b49d9d5fedfe24

    • SHA256

      1b42d4086b500c28579921efe821bd8006d565f0dd40fdba961bda691e2e2973

    • SHA512

      1b738060e7ff44657c75dffc7fe4767c77fef4744dfa94415b230796b4b27c6ac5015266bac57b2490c67ea84d961922ea55c192424575f48dbd6b6a40a55c51

    • SSDEEP

      49152:wEpGx5bItgfz2OcGY5gWo6k+XOIKeHVXYRBW:S+Gfzi4Wo6yIKeGq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • XMRig Miner payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks