General

  • Target

    3135fa54bc6bcc36dfda5032bea984791dfa4606f6e11f983c394b50d196204b

  • Size

    1.6MB

  • Sample

    240516-t7v3ssdf7y

  • MD5

    d6e97fa3d29c44500c919f811aae9c3d

  • SHA1

    fc77fbbb6e5984581b23265a127356d3a3d9a528

  • SHA256

    3135fa54bc6bcc36dfda5032bea984791dfa4606f6e11f983c394b50d196204b

  • SHA512

    376ebc06a19d7169562fa3662a8d9734e885c3b2f935e1acb6a47d5b6ce8404696ca4615d9aa43dc56695037a24e523580be0668b0ed49afae50831c14fdcf39

  • SSDEEP

    49152:SdLtMmzaq1nykrLjryNDCFP6YAuCrAYP7kWyLkL:SDvTPL7P6YAuCrr7kWy4L

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://headraisepresidensu.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

https://smallelementyjdui.shop/api

Targets

    • Target

      3135fa54bc6bcc36dfda5032bea984791dfa4606f6e11f983c394b50d196204b

    • Size

      1.6MB

    • MD5

      d6e97fa3d29c44500c919f811aae9c3d

    • SHA1

      fc77fbbb6e5984581b23265a127356d3a3d9a528

    • SHA256

      3135fa54bc6bcc36dfda5032bea984791dfa4606f6e11f983c394b50d196204b

    • SHA512

      376ebc06a19d7169562fa3662a8d9734e885c3b2f935e1acb6a47d5b6ce8404696ca4615d9aa43dc56695037a24e523580be0668b0ed49afae50831c14fdcf39

    • SSDEEP

      49152:SdLtMmzaq1nykrLjryNDCFP6YAuCrAYP7kWyLkL:SDvTPL7P6YAuCrr7kWy4L

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks