General

  • Target

    ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2.exe

  • Size

    1.9MB

  • Sample

    240926-cp69nsvbme

  • MD5

    48d34a4ac51f1a89e010b64fa8cfdcc2

  • SHA1

    ef2a194fbb28562afc735ae4ee74429521ef9105

  • SHA256

    ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2

  • SHA512

    63fd4531148ca40fa60997692a79e678dcbc032153204cbb591831478aaee70cdde3b7568b8fdae12f995beb84c687bbcf23e094b2fa5e588bb531f0f7a50b28

  • SSDEEP

    49152:Zzuatph4L2H+Ug2sf77jALl77nXmwDdRAbh0SbTPsAEpKE:duqph4L2exT7MB77nXmwI7cF

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

lumma

C2

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://racedsuitreow.shop/api

https://performenj.shop/api

Extracted

Family

cryptbot

C2

analforeverlovyu.top

sevtvf17vt.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2.exe

    • Size

      1.9MB

    • MD5

      48d34a4ac51f1a89e010b64fa8cfdcc2

    • SHA1

      ef2a194fbb28562afc735ae4ee74429521ef9105

    • SHA256

      ac848e3af9a5738ef6791dafa2a763a7718c25f1df48a6430827cabe9a5d68f2

    • SHA512

      63fd4531148ca40fa60997692a79e678dcbc032153204cbb591831478aaee70cdde3b7568b8fdae12f995beb84c687bbcf23e094b2fa5e588bb531f0f7a50b28

    • SSDEEP

      49152:Zzuatph4L2H+Ug2sf77jALl77nXmwDdRAbh0SbTPsAEpKE:duqph4L2exT7MB77nXmwI7cF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Detect Xworm Payload

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZharkBot

      ZharkBot is a botnet written C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks