General

  • Target

    8a2077fbcc4c858db6d49d786e90765d126e75418d24f00b3cbe6921381ed43f

  • Size

    1.8MB

  • Sample

    240822-2kg7esteln

  • MD5

    37ea37fc47705ab9d73e04f9d3d5bc2e

  • SHA1

    dba413cf80022913bf6af114b70a9ed987a4fe1a

  • SHA256

    8a2077fbcc4c858db6d49d786e90765d126e75418d24f00b3cbe6921381ed43f

  • SHA512

    e70479fc3d95a12fbabd86a8860d0077e07bb936afd0cb27e294decb5336293318bb604f008e2cddbe2867efd31569b1bb11e134a75f4d4c25cb41b531f56c69

  • SSDEEP

    49152:RLRIm50pYfdJ9c3L+O6R7yzJ9hZTgtqQBAbLy4G:RLRIKQefKDEyzpZTgtrBAbGV

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.163.21:29257

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Extracted

Family

redline

Botnet

816FA

C2

88.99.151.68:7200

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

lumma

C2

https://potentioallykeos.shop/api

https://deicedosmzj.shop/api

Extracted

Family

stealc

Botnet

penis

C2

http://185.196.9.140

Attributes
  • url_path

    /c3f845711fab35f8.php

Extracted

Family

amadey

Version

4.41

Botnet

a51500

C2

http://api.garageserviceoperation.com

Attributes
  • install_dir

    0cf505a27f

  • install_file

    ednfovi.exe

  • strings_key

    0044a8b8e295529eaf3743c9bc3171d2

  • url_paths

    /CoreOPT/index.php

rc4.plain

Targets

    • Target

      8a2077fbcc4c858db6d49d786e90765d126e75418d24f00b3cbe6921381ed43f

    • Size

      1.8MB

    • MD5

      37ea37fc47705ab9d73e04f9d3d5bc2e

    • SHA1

      dba413cf80022913bf6af114b70a9ed987a4fe1a

    • SHA256

      8a2077fbcc4c858db6d49d786e90765d126e75418d24f00b3cbe6921381ed43f

    • SHA512

      e70479fc3d95a12fbabd86a8860d0077e07bb936afd0cb27e294decb5336293318bb604f008e2cddbe2867efd31569b1bb11e134a75f4d4c25cb41b531f56c69

    • SSDEEP

      49152:RLRIm50pYfdJ9c3L+O6R7yzJ9hZTgtqQBAbLy4G:RLRIKQefKDEyzpZTgtrBAbGV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xworm Payload

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZharkBot

      ZharkBot is a botnet written C++.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks