General

  • Target

    324d93ead119e4313f6f81696eeaf7f9.exe

  • Size

    1.8MB

  • Sample

    240924-fre5raxcja

  • MD5

    324d93ead119e4313f6f81696eeaf7f9

  • SHA1

    42af7724e7c738fbf387f2c6f5fb428c2e0686aa

  • SHA256

    4341e8171f70008e0dc7c6309ea60371cc68e29ad7ee457914f5bf676fd30c3d

  • SHA512

    96c8056c6756441ccd5326785792b93246e51ce1587c7314c5b16679345d04a4470e3103b40ccc6a04b8478dce2b2ad15c9f2ab1307fc593556ee0a4af66fde2

  • SSDEEP

    49152:UxSZP+P67T+A69IBdQqdigMCw3bPzJER2NtKZGLJeAIEj:UxSU67T+APkg9wSatKA8ZI

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://racedsuitreow.shop/api

Extracted

Family

cryptbot

C2

sevtvf17pt.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Targets

    • Target

      324d93ead119e4313f6f81696eeaf7f9.exe

    • Size

      1.8MB

    • MD5

      324d93ead119e4313f6f81696eeaf7f9

    • SHA1

      42af7724e7c738fbf387f2c6f5fb428c2e0686aa

    • SHA256

      4341e8171f70008e0dc7c6309ea60371cc68e29ad7ee457914f5bf676fd30c3d

    • SHA512

      96c8056c6756441ccd5326785792b93246e51ce1587c7314c5b16679345d04a4470e3103b40ccc6a04b8478dce2b2ad15c9f2ab1307fc593556ee0a4af66fde2

    • SSDEEP

      49152:UxSZP+P67T+A69IBdQqdigMCw3bPzJER2NtKZGLJeAIEj:UxSU67T+APkg9wSatKA8ZI

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZharkBot

      ZharkBot is a botnet written C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks