General

  • Target

    828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810

  • Size

    1.8MB

  • Sample

    240526-s3cvzsbd4s

  • MD5

    e23e5ff43f0350dfcbcef073b9ba5212

  • SHA1

    da3e79f03a2eb71d44f323110bcf14c89de090f7

  • SHA256

    828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810

  • SHA512

    03c5d2c653368c6fdaa8b2a2934166232acc01bc2d02be19e94da04d4ff90e5841a61fa74cdb577383e22c5d2085273ce44518d6c91065dc0b4ddfb4be0a6789

  • SSDEEP

    49152:iKf1j7/Fr52BGZcojOBnqEY8uuHvD/tmfGgphRc:iKf13FMMZcojOBntuuPD/tmfG2hRc

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810

    • Size

      1.8MB

    • MD5

      e23e5ff43f0350dfcbcef073b9ba5212

    • SHA1

      da3e79f03a2eb71d44f323110bcf14c89de090f7

    • SHA256

      828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810

    • SHA512

      03c5d2c653368c6fdaa8b2a2934166232acc01bc2d02be19e94da04d4ff90e5841a61fa74cdb577383e22c5d2085273ce44518d6c91065dc0b4ddfb4be0a6789

    • SSDEEP

      49152:iKf1j7/Fr52BGZcojOBnqEY8uuHvD/tmfGgphRc:iKf13FMMZcojOBntuuPD/tmfG2hRc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks