General

  • Target

    c25e1a6038e78348837e46e70d7b2704ae7857e11a91a4bf38c48fe142b9973a

  • Size

    1.8MB

  • Sample

    240526-mvfc9agc64

  • MD5

    0b832f8f1b2e65ab0d0afa000c7ddc82

  • SHA1

    4640c9858ca3fb357ec34617938ab324dca16fd0

  • SHA256

    c25e1a6038e78348837e46e70d7b2704ae7857e11a91a4bf38c48fe142b9973a

  • SHA512

    775cf6bd4c897dbc81f39ba0eecc128ee0ab928cf2ea60f80e234e401ade9c798def1ab4d6107a34988e9b559a9d171e2cfb148896b2247d09b67b46533f193d

  • SSDEEP

    49152:bjDtMS5JG6hDqvCmqg38oxWu447e/ptrKAl6ShXah:bjD9JG+DqlsoaJ/pIA7hX

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      c25e1a6038e78348837e46e70d7b2704ae7857e11a91a4bf38c48fe142b9973a

    • Size

      1.8MB

    • MD5

      0b832f8f1b2e65ab0d0afa000c7ddc82

    • SHA1

      4640c9858ca3fb357ec34617938ab324dca16fd0

    • SHA256

      c25e1a6038e78348837e46e70d7b2704ae7857e11a91a4bf38c48fe142b9973a

    • SHA512

      775cf6bd4c897dbc81f39ba0eecc128ee0ab928cf2ea60f80e234e401ade9c798def1ab4d6107a34988e9b559a9d171e2cfb148896b2247d09b67b46533f193d

    • SSDEEP

      49152:bjDtMS5JG6hDqvCmqg38oxWu447e/ptrKAl6ShXah:bjD9JG+DqlsoaJ/pIA7hX

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks