Resubmissions

14-12-2024 15:07

241214-shgy7sxnek 10

14-12-2024 14:40

241214-r2dkfsvpa1 10

General

  • Target

    2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

  • Size

    2.8MB

  • Sample

    241214-r2dkfsvpa1

  • MD5

    2a4b5ab731f10fa8dd68a58dc1144193

  • SHA1

    a1e64fd4e07a9c22333e38bfbe5da47fd4f7d6a2

  • SHA256

    2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

  • SHA512

    6991093dc8d35c4f89bef11e811e323e2f515147548a40b1c21c18a9f4e8209a20bde5e019a507ab10c0112299604c0abc553be9a26fee6bbfabb30e0ae7019c

  • SSDEEP

    49152:DVCS2ZpFbPnpCd4AZZ6OfNq9mr2m9seJG9d+:DkZpFbBCd4YZ6ylr23UG9

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

C2

107.189.17.186:7000

Mutex

1DV67HmcQRTX3PrL

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

redline

Botnet

LiseCloud -- LiveTraffic

C2

107.189.17.186:28269

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

lumma

C2

https://tacitglibbr.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

https://drive-connect.cyou/api

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/GO.png

Extracted

Family

redline

Botnet

fvcxcx

C2

185.81.68.147:1912

Extracted

Family

amadey

Version

5.10

Botnet

0f3be6

C2

http://185.81.68.147

http://185.81.68.148

Attributes
  • install_dir

    ee29ea508b

  • install_file

    Gxtuum.exe

  • strings_key

    d3a5912ea69ad34a2387af70c8be9e21

  • url_paths

    /7vhfjke3/index.php

    /8Fvu5jh4DbS/index.php

rc4.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

82.64.156.123:80

Mutex

9mzImB3NUR0Q

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

amadey

Version

5.10

Botnet

03013e

C2

http://185.11.61.104

Attributes
  • install_dir

    0d7d65a8fb

  • install_file

    Gxtuum.exe

  • strings_key

    6a02c43bc60cba83349fcb51d95a69ff

  • url_paths

    /7jbBdsS/index.php

rc4.plain

Targets

    • Target

      2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

    • Size

      2.8MB

    • MD5

      2a4b5ab731f10fa8dd68a58dc1144193

    • SHA1

      a1e64fd4e07a9c22333e38bfbe5da47fd4f7d6a2

    • SHA256

      2da07adfec8e96b42181944d948e346cb54a3772a53e9bd1a219119fca8fa7ea

    • SHA512

      6991093dc8d35c4f89bef11e811e323e2f515147548a40b1c21c18a9f4e8209a20bde5e019a507ab10c0112299604c0abc553be9a26fee6bbfabb30e0ae7019c

    • SSDEEP

      49152:DVCS2ZpFbPnpCd4AZZ6OfNq9mr2m9seJG9d+:DkZpFbBCd4YZ6ylr23UG9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • Detect Xworm Payload

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Sectoprat family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Xmrig family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks