Resubmissions

07-06-2024 16:40

240607-t6nmbsbb7x 10

General

  • Target

    da6523f8a59307ced94925cc9cabe668fb6c81d07510e6d7cbbf8e69cdc23bf7

  • Size

    1.8MB

  • Sample

    240607-t6nmbsbb7x

  • MD5

    98829091b7950778a40af89afd9af333

  • SHA1

    85241a7a6137ae36442e64df953f10fc6aab12ec

  • SHA256

    da6523f8a59307ced94925cc9cabe668fb6c81d07510e6d7cbbf8e69cdc23bf7

  • SHA512

    0e2786e6618217995754cef7da362bf898ecb5b31c011c359357344a79aeee6a2cdea3b47bc4f4e26d1f455c2835f320fb2ab1c7860f6c19641d0a0300c25865

  • SSDEEP

    49152:YrYuB96GjHKUNdUncU/vliEi9hzMq6wUx6M+FisY6c:YkuBAG79GF/9Xiv4ZRsMSplc

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

9a3efc

C2

http://check-ftp.ru

Attributes
  • install_dir

    b9695770f1

  • install_file

    Dctooux.exe

  • strings_key

    1d3a0f2941c4060dba7f23a378474944

  • url_paths

    /forum/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.63:14707

Extracted

Family

lumma

C2

https://stronggemateraislw.shop/api

https://distincttangyflippan.shop/api

https://macabrecondfucews.shop/api

https://greentastellesqwm.shop/api

https://stickyyummyskiwffe.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

https://willingyhollowsk.shop/api

Extracted

Family

socks5systemz

C2

bwwlskz.com

http://bwwlskz.com/search/?q=67e28dd86c0ca77c400cfe4c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa44e8889b5e4fa9281ae978f271ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff816c7e79d9238

http://bwwlskz.com/search/?q=67e28dd86c0ca77c400cfe4c7c27d78406abdd88be4b12eab517aa5c96bd86ec90814a815a8bbc896c58e713bc90c91136b5281fc235a925ed3e51d6bd974a95129070b616e96cc92be510b866db52bee348ee4c2b14a82966836f23d7f210c7ee929d3cc5679e15

erunamo.net

twitter.com

slrutah.com

Targets

    • Target

      da6523f8a59307ced94925cc9cabe668fb6c81d07510e6d7cbbf8e69cdc23bf7

    • Size

      1.8MB

    • MD5

      98829091b7950778a40af89afd9af333

    • SHA1

      85241a7a6137ae36442e64df953f10fc6aab12ec

    • SHA256

      da6523f8a59307ced94925cc9cabe668fb6c81d07510e6d7cbbf8e69cdc23bf7

    • SHA512

      0e2786e6618217995754cef7da362bf898ecb5b31c011c359357344a79aeee6a2cdea3b47bc4f4e26d1f455c2835f320fb2ab1c7860f6c19641d0a0300c25865

    • SSDEEP

      49152:YrYuB96GjHKUNdUncU/vliEi9hzMq6wUx6M+FisY6c:YkuBAG79GF/9Xiv4ZRsMSplc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks