General

  • Target

    1cdc8fa106c894862958257680456c387e04d3cff191e13b19feb02d34f61d75

  • Size

    1.8MB

  • Sample

    240731-btxqcstdra

  • MD5

    4d2cdbb21c65dd9be3ae81f1cb95ab2c

  • SHA1

    e674a6331275bd928595ea5617795a50ff19bd4e

  • SHA256

    1cdc8fa106c894862958257680456c387e04d3cff191e13b19feb02d34f61d75

  • SHA512

    7bdb160f7a6d64ee9e2dcfc4d93e80b1e578bead95ce1509b65ab5570d0fd0f6f62f0ce002e9bcf53e744a7154f3994d19f002db881256f9955491abffea2de1

  • SSDEEP

    49152:/R82W8FltoEn6RA7dV45vZ/kxrFlD9HqQ:/8+z6RA7/o/kPTq

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

exodusmarket.io

C2

91.92.240.111:1334

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

51.222.21.20:4782

Mutex

374acc94-a8cd-45c6-bc31-752e0f83541d

Attributes
  • encryption_key

    5B2A5F50FABB3F6748116D7077D95758D0DFFC77

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svchost

  • subdirectory

    SubDir

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

stealc

Botnet

QLL

C2

http://85.28.47.70

Attributes
  • url_path

    /744f169d372be841.php

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Extracted

Family

stealc

Botnet

valenciga

C2

http://91.225.219.163

Attributes
  • url_path

    /7e93b9fd3ae92094.php

Extracted

Family

redline

Botnet

30072024

C2

185.215.113.67:40960

Targets

    • Target

      1cdc8fa106c894862958257680456c387e04d3cff191e13b19feb02d34f61d75

    • Size

      1.8MB

    • MD5

      4d2cdbb21c65dd9be3ae81f1cb95ab2c

    • SHA1

      e674a6331275bd928595ea5617795a50ff19bd4e

    • SHA256

      1cdc8fa106c894862958257680456c387e04d3cff191e13b19feb02d34f61d75

    • SHA512

      7bdb160f7a6d64ee9e2dcfc4d93e80b1e578bead95ce1509b65ab5570d0fd0f6f62f0ce002e9bcf53e744a7154f3994d19f002db881256f9955491abffea2de1

    • SSDEEP

      49152:/R82W8FltoEn6RA7dV45vZ/kxrFlD9HqQ:/8+z6RA7/o/kPTq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks