General

  • Target

    b3cae12b1399883b64871dfb422899f804fb2ae2fcfe073fe783165295b4886d.exe

  • Size

    1.8MB

  • Sample

    240927-b35sbs1fqc

  • MD5

    d47f5061136cbb1fc4d56bc8e0355c12

  • SHA1

    3829e4804c1e0dcd77dc82cad9490bfaa3258887

  • SHA256

    b3cae12b1399883b64871dfb422899f804fb2ae2fcfe073fe783165295b4886d

  • SHA512

    ba14be86e71ce577c5e6106208ffb9a58e509ee8a67e94aa6646a93d5bf2691431ba886d28a8de7711005bb144face91a52b2936a749a5de6d539c64655504bf

  • SSDEEP

    49152:LYoM6Ak0hP5ohUlCRoQs7kqBZNdRyp0PZTJf:LG6AJcZR5sYaY0PP

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://lootebarrkeyn.shop/api

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://ballotnwu.site/api

https://defenddsouneuw.shop/api

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Targets

    • Target

      b3cae12b1399883b64871dfb422899f804fb2ae2fcfe073fe783165295b4886d.exe

    • Size

      1.8MB

    • MD5

      d47f5061136cbb1fc4d56bc8e0355c12

    • SHA1

      3829e4804c1e0dcd77dc82cad9490bfaa3258887

    • SHA256

      b3cae12b1399883b64871dfb422899f804fb2ae2fcfe073fe783165295b4886d

    • SHA512

      ba14be86e71ce577c5e6106208ffb9a58e509ee8a67e94aa6646a93d5bf2691431ba886d28a8de7711005bb144face91a52b2936a749a5de6d539c64655504bf

    • SSDEEP

      49152:LYoM6Ak0hP5ohUlCRoQs7kqBZNdRyp0PZTJf:LG6AJcZR5sYaY0PP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xworm Payload

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks