General

  • Target

    b32354d965a129dc2099b47162527b23099f9da764682842c8a19ee19a7ebc5a

  • Size

    1.8MB

  • Sample

    240212-25exssfe96

  • MD5

    ac51ee0e52400f38fc8c060bf167ce24

  • SHA1

    ce87129bc861c940da511a4d3ad5f6fbfa88b865

  • SHA256

    b32354d965a129dc2099b47162527b23099f9da764682842c8a19ee19a7ebc5a

  • SHA512

    34662b996abe4ab2de7cc1ace8ee693f31bef918ebc04ef90050b4188fe08838f0eeec7c4078560d3498cf18f0f37de041b4a3e30ee9057a36ee231b1b8da8b5

  • SSDEEP

    49152:a31BbN39HgS3S5MTSbYHR5Be6xoZQBi1/aXW:a311Ntg95MTqYvFo2i1/k

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

http://193.233.132.167

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

new

C2

185.215.113.67:26260

Extracted

Family

risepro

C2

193.233.132.62

Extracted

Family

redline

Botnet

@RLREBORN Cloud (TG: @FATHEROFCARDERS)

C2

45.15.156.209:40481

Extracted

Family

redline

Botnet

@logscloudyt_bot

C2

185.172.128.33:8924

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:33223

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://mealroomrallpassiveer.shop/api

https://gemcreedarticulateod.shop/api

https://secretionsuitcasenioise.shop/api

https://claimconcessionrebe.shop/api

https://liabilityarrangemenyit.shop/api

Targets

    • Target

      b32354d965a129dc2099b47162527b23099f9da764682842c8a19ee19a7ebc5a

    • Size

      1.8MB

    • MD5

      ac51ee0e52400f38fc8c060bf167ce24

    • SHA1

      ce87129bc861c940da511a4d3ad5f6fbfa88b865

    • SHA256

      b32354d965a129dc2099b47162527b23099f9da764682842c8a19ee19a7ebc5a

    • SHA512

      34662b996abe4ab2de7cc1ace8ee693f31bef918ebc04ef90050b4188fe08838f0eeec7c4078560d3498cf18f0f37de041b4a3e30ee9057a36ee231b1b8da8b5

    • SSDEEP

      49152:a31BbN39HgS3S5MTSbYHR5Be6xoZQBi1/aXW:a311Ntg95MTqYvFo2i1/k

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks