General

  • Target

    b848e918903d8c53556ff56ad3d624e7f42069851ec18f2ef4af18b80149f37f

  • Size

    1.8MB

  • Sample

    240524-t4ydracb4x

  • MD5

    46b5eff1444d722d861f63590fcee312

  • SHA1

    9b501a691c5912223c434eb91c0ebd9578fd5d30

  • SHA256

    b848e918903d8c53556ff56ad3d624e7f42069851ec18f2ef4af18b80149f37f

  • SHA512

    c0eba4ec4f8a221f9e1b7c8b53807d86648861db5238f9b4cff23ea0cdb17e315fcc987b2e09e633e2df5ce8ab79b90804fb31f4f0d5ec17017b49c5d40a1a6a

  • SSDEEP

    24576:9IkzVwG7Wa5HIlVjrBRBFQN5mTtfc4Bkvvv248C5c9hVTZHxf12VieBhgsH:9TzVRolVjXgN5mTSJ2vRNCgy

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://civilianurinedtsraov.shop/api

https://stalfbaclcalorieeis.shop/api

Targets

    • Target

      b848e918903d8c53556ff56ad3d624e7f42069851ec18f2ef4af18b80149f37f

    • Size

      1.8MB

    • MD5

      46b5eff1444d722d861f63590fcee312

    • SHA1

      9b501a691c5912223c434eb91c0ebd9578fd5d30

    • SHA256

      b848e918903d8c53556ff56ad3d624e7f42069851ec18f2ef4af18b80149f37f

    • SHA512

      c0eba4ec4f8a221f9e1b7c8b53807d86648861db5238f9b4cff23ea0cdb17e315fcc987b2e09e633e2df5ce8ab79b90804fb31f4f0d5ec17017b49c5d40a1a6a

    • SSDEEP

      24576:9IkzVwG7Wa5HIlVjrBRBFQN5mTtfc4Bkvvv248C5c9hVTZHxf12VieBhgsH:9TzVRolVjXgN5mTSJ2vRNCgy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks