General

  • Target

    bf2d25a995a7bdc2f458bd3347a4f128b4c99285283b8434663f7a1f47d93703

  • Size

    1.8MB

  • Sample

    240527-aqs3bsad99

  • MD5

    5d6d56228a521ee752a238ea18074f56

  • SHA1

    26140280dbe2f52eb65e3b91b88e6060f5c1275f

  • SHA256

    bf2d25a995a7bdc2f458bd3347a4f128b4c99285283b8434663f7a1f47d93703

  • SHA512

    396293c2281b3d757b3071fe5f708c057b2026c90a0012a9418f4e4ab548f5d753e7a42af3944d00820056500b61b73f5b25fa2f51ad75db1ad4f098cd71dfc0

  • SSDEEP

    49152:si6asGcn4QVSX/nsi4aVZY78/As6ormGHo1Z3Gj:si6aAq/SaVourLj

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      bf2d25a995a7bdc2f458bd3347a4f128b4c99285283b8434663f7a1f47d93703

    • Size

      1.8MB

    • MD5

      5d6d56228a521ee752a238ea18074f56

    • SHA1

      26140280dbe2f52eb65e3b91b88e6060f5c1275f

    • SHA256

      bf2d25a995a7bdc2f458bd3347a4f128b4c99285283b8434663f7a1f47d93703

    • SHA512

      396293c2281b3d757b3071fe5f708c057b2026c90a0012a9418f4e4ab548f5d753e7a42af3944d00820056500b61b73f5b25fa2f51ad75db1ad4f098cd71dfc0

    • SSDEEP

      49152:si6asGcn4QVSX/nsi4aVZY78/As6ormGHo1Z3Gj:si6aAq/SaVourLj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks