General

  • Target

    65d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9

  • Size

    1.8MB

  • Sample

    240514-jv2ppsgd62

  • MD5

    c5d5a144727f1826037b968e28c41a1b

  • SHA1

    957ac4492984f305ece286728527ccf3c4d023a0

  • SHA256

    65d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9

  • SHA512

    547a840a778b879707b461f183d20c4cbb7c5a8c69b0c8adacd5d70ac80deb471c4153b7b8b86a18d2b1ac6f1d1f1169fc897be33c0a9cc9e1cf8e8283e31975

  • SSDEEP

    49152:cCZREGlfs/i9RIGqFdw2sZfHNgz2CJlsGGgVaq2jr:VzPUqfLqFdw2wfHNgRFGz/

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      65d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9

    • Size

      1.8MB

    • MD5

      c5d5a144727f1826037b968e28c41a1b

    • SHA1

      957ac4492984f305ece286728527ccf3c4d023a0

    • SHA256

      65d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9

    • SHA512

      547a840a778b879707b461f183d20c4cbb7c5a8c69b0c8adacd5d70ac80deb471c4153b7b8b86a18d2b1ac6f1d1f1169fc897be33c0a9cc9e1cf8e8283e31975

    • SSDEEP

      49152:cCZREGlfs/i9RIGqFdw2sZfHNgz2CJlsGGgVaq2jr:VzPUqfLqFdw2wfHNgRFGz/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • XMRig Miner payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks