General

  • Target

    22f94cd50a4bdc1838b4c63a8e45a56baa91609f0aea18bbf2dac1458d5930fc

  • Size

    1.7MB

  • Sample

    240515-nzat1aga2s

  • MD5

    a17bd6b4ee07b365e33aa38df7fedefa

  • SHA1

    9a2c7bffa09f139dc6e3bf8182c82b4aba8d7bf6

  • SHA256

    22f94cd50a4bdc1838b4c63a8e45a56baa91609f0aea18bbf2dac1458d5930fc

  • SHA512

    7e4f0315371f75c72a78f306d4714f0e812d465fe3759526aa3c1e5a81c6de8e43c0468caa3e5814e115309a5e2da9576c8cdef7b10bc1517406454fbdbf049b

  • SSDEEP

    24576:+h6b17zWRBRpQuc5jqqPKouPsVsAVrTgpgbGhAVeNegaQ1A/kVabFHue7pv03DG3:+c7zW1pQuujjuPsVZrHGhUekZPSeCfNW

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://boredimperissvieos.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Targets

    • Target

      22f94cd50a4bdc1838b4c63a8e45a56baa91609f0aea18bbf2dac1458d5930fc

    • Size

      1.7MB

    • MD5

      a17bd6b4ee07b365e33aa38df7fedefa

    • SHA1

      9a2c7bffa09f139dc6e3bf8182c82b4aba8d7bf6

    • SHA256

      22f94cd50a4bdc1838b4c63a8e45a56baa91609f0aea18bbf2dac1458d5930fc

    • SHA512

      7e4f0315371f75c72a78f306d4714f0e812d465fe3759526aa3c1e5a81c6de8e43c0468caa3e5814e115309a5e2da9576c8cdef7b10bc1517406454fbdbf049b

    • SSDEEP

      24576:+h6b17zWRBRpQuc5jqqPKouPsVsAVrTgpgbGhAVeNegaQ1A/kVabFHue7pv03DG3:+c7zW1pQuujjuPsVZrHGhUekZPSeCfNW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • XMRig Miner payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks