General

  • Target

    42359ea4a3a839b72def474b66ee6b06009d542d866d83984db31008cddde22e

  • Size

    1.8MB

  • Sample

    240513-lhkxjahe26

  • MD5

    236047d1f096ba1fd1de61e67c45c3e3

  • SHA1

    75724bdd9d7402417613878200ac2c92178f37de

  • SHA256

    42359ea4a3a839b72def474b66ee6b06009d542d866d83984db31008cddde22e

  • SHA512

    4a826ba12fdcc3fc60558e6f6cb21f8fa26ffb3b48ead0a7703f96af6db2d38f9e00238152b6e839515555188aa0b84dbbd3d0ba298ebb17e40597b8c4bb0b2f

  • SSDEEP

    49152:h+MCDW7fuxU9kxjrS1qcODoOjRZcrbe1OMobNU3WBbs:tCDWju1cXKRZcCLas

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Targets

    • Target

      42359ea4a3a839b72def474b66ee6b06009d542d866d83984db31008cddde22e

    • Size

      1.8MB

    • MD5

      236047d1f096ba1fd1de61e67c45c3e3

    • SHA1

      75724bdd9d7402417613878200ac2c92178f37de

    • SHA256

      42359ea4a3a839b72def474b66ee6b06009d542d866d83984db31008cddde22e

    • SHA512

      4a826ba12fdcc3fc60558e6f6cb21f8fa26ffb3b48ead0a7703f96af6db2d38f9e00238152b6e839515555188aa0b84dbbd3d0ba298ebb17e40597b8c4bb0b2f

    • SSDEEP

      49152:h+MCDW7fuxU9kxjrS1qcODoOjRZcrbe1OMobNU3WBbs:tCDWju1cXKRZcCLas

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks