General

  • Target

    5b106bf9a47ca9e6898ca72a3b803e9462df53a0f8c13d60b9f40a68ef71d588.bin.exe

  • Size

    1.8MB

  • Sample

    240518-nhr2ysha57

  • MD5

    b375cfe094865db6acc0ed45c5a85270

  • SHA1

    dee3ae5cb5a242235840eebbf9b5e48b49c1e82f

  • SHA256

    5b106bf9a47ca9e6898ca72a3b803e9462df53a0f8c13d60b9f40a68ef71d588

  • SHA512

    dfd602ac1804dfc8fab1b02784789ea30632012e09c2172969de1ab4792c286c567586a2ed9003b8b1659ec16b49c1cdf23bb58d69c870c9c15e67465b16e316

  • SSDEEP

    49152:eCoYfNUb0HWSEUT6I5Vl3oXBkkQulK6liAi:9L1Gi5X3oRkEK3

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

Vic

C2

beshomandotestbesnd.run.place:1111

Targets

    • Target

      5b106bf9a47ca9e6898ca72a3b803e9462df53a0f8c13d60b9f40a68ef71d588.bin.exe

    • Size

      1.8MB

    • MD5

      b375cfe094865db6acc0ed45c5a85270

    • SHA1

      dee3ae5cb5a242235840eebbf9b5e48b49c1e82f

    • SHA256

      5b106bf9a47ca9e6898ca72a3b803e9462df53a0f8c13d60b9f40a68ef71d588

    • SHA512

      dfd602ac1804dfc8fab1b02784789ea30632012e09c2172969de1ab4792c286c567586a2ed9003b8b1659ec16b49c1cdf23bb58d69c870c9c15e67465b16e316

    • SSDEEP

      49152:eCoYfNUb0HWSEUT6I5Vl3oXBkkQulK6liAi:9L1Gi5X3oRkEK3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • XMRig Miner payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks