General

  • Target

    b4884ea6c3f598ffb1638404b1072967a0ecf82b32f6023ed664f77a00f30698

  • Size

    1.8MB

  • Sample

    240521-lt2dnaha29

  • MD5

    b882bfd4196be7fad247827e0b6820be

  • SHA1

    33fd213c8c249311eb657c52d2772f2940c98186

  • SHA256

    b4884ea6c3f598ffb1638404b1072967a0ecf82b32f6023ed664f77a00f30698

  • SHA512

    e67544ec03a3ac5c711fa5519d198c8df6e9cfb499204e3fa0e632d23ea78d04550e5f04c52541e9fe25f456cc6e5ffd7fef890d5acdac20e4d36179ec0ed647

  • SSDEEP

    49152:JVQcXasOexJX7YAN3wU1OiXx9Wk+V4ISq2:eexJLlgziXnWkw4I

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

185.172.128.69

Targets

    • Target

      b4884ea6c3f598ffb1638404b1072967a0ecf82b32f6023ed664f77a00f30698

    • Size

      1.8MB

    • MD5

      b882bfd4196be7fad247827e0b6820be

    • SHA1

      33fd213c8c249311eb657c52d2772f2940c98186

    • SHA256

      b4884ea6c3f598ffb1638404b1072967a0ecf82b32f6023ed664f77a00f30698

    • SHA512

      e67544ec03a3ac5c711fa5519d198c8df6e9cfb499204e3fa0e632d23ea78d04550e5f04c52541e9fe25f456cc6e5ffd7fef890d5acdac20e4d36179ec0ed647

    • SSDEEP

      49152:JVQcXasOexJX7YAN3wU1OiXx9Wk+V4ISq2:eexJLlgziXnWkw4I

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

6
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks