General

  • Target

    fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

  • Size

    1.7MB

  • Sample

    240513-x36khsbe53

  • MD5

    031c0d7f77970ec5d4bcfb75d8f06e00

  • SHA1

    836e672c8a8c7ac88ef21948fcbc69ac0dec53ba

  • SHA256

    fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

  • SHA512

    0c8ddfcdfde3d28043cc4eca439f45694316f4d52ef43a2d08dd3a46b399b37ea3b91b0f439e6d90f98dd5b3e5c204a2f21bb0230d55fcf9603d554987fa4c3e

  • SSDEEP

    49152:Zo7peQmJvyES6AgZimHB+1XtV/8yBs0KWfUpLmgwQ+:CMra6AgZtB+vB8Ca6UpqgD+

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://193.222.96.193:81/besho/besho.mp4

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Targets

    • Target

      fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

    • Size

      1.7MB

    • MD5

      031c0d7f77970ec5d4bcfb75d8f06e00

    • SHA1

      836e672c8a8c7ac88ef21948fcbc69ac0dec53ba

    • SHA256

      fdd342ee4572636303a6647cca22f566c7d367b5dd0c4da675db119592ed9fb9

    • SHA512

      0c8ddfcdfde3d28043cc4eca439f45694316f4d52ef43a2d08dd3a46b399b37ea3b91b0f439e6d90f98dd5b3e5c204a2f21bb0230d55fcf9603d554987fa4c3e

    • SSDEEP

      49152:Zo7peQmJvyES6AgZimHB+1XtV/8yBs0KWfUpLmgwQ+:CMra6AgZtB+vB8Ca6UpqgD+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks