General

  • Target

    03f2718149c5f0cc658aa7fea63256362d81c24fa34312fff94626aac48f9749

  • Size

    1.8MB

  • Sample

    240526-rnzkrsaa67

  • MD5

    3062b8394c5fe8013da07862744e8f1e

  • SHA1

    6778484993311a84df6a9f58a1a021070b5bdf1d

  • SHA256

    03f2718149c5f0cc658aa7fea63256362d81c24fa34312fff94626aac48f9749

  • SHA512

    c4729727c8dbfa0c39b99692f1442250f81d45566b674b0df476bd0a732bc60f433c2b5eb9e65c99262cc8285ba41843640271d1cc376cf07f2616fc802210ef

  • SSDEEP

    49152:USS8FudNI93owKJyxzTkB1m1vlUGUCbpIILVr7jtM95tuEuSY0:U8Ebmo9Ix93UGUCbptLV729J9

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      03f2718149c5f0cc658aa7fea63256362d81c24fa34312fff94626aac48f9749

    • Size

      1.8MB

    • MD5

      3062b8394c5fe8013da07862744e8f1e

    • SHA1

      6778484993311a84df6a9f58a1a021070b5bdf1d

    • SHA256

      03f2718149c5f0cc658aa7fea63256362d81c24fa34312fff94626aac48f9749

    • SHA512

      c4729727c8dbfa0c39b99692f1442250f81d45566b674b0df476bd0a732bc60f433c2b5eb9e65c99262cc8285ba41843640271d1cc376cf07f2616fc802210ef

    • SSDEEP

      49152:USS8FudNI93owKJyxzTkB1m1vlUGUCbpIILVr7jtM95tuEuSY0:U8Ebmo9Ix93UGUCbptLV729J9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks