General

  • Target

    8f28d4d62699c69dca48c1bd99f201f332121adae49047c7547e672e0a6f06fe

  • Size

    2.0MB

  • Sample

    250222-bw23vsvqgr

  • MD5

    6d2823ba3507697ffa339fcfbbf50bb4

  • SHA1

    dd219c54f269a83ded50f04988316092ecab3d94

  • SHA256

    8f28d4d62699c69dca48c1bd99f201f332121adae49047c7547e672e0a6f06fe

  • SHA512

    8264f498304e565f1ef4f1331954fbe8c259d73471b9da8403bda3e9a7fb2dc5ffa794368d0d2b3cace3ddcbbf784b70d4d656ea761777689401935930b7d698

  • SSDEEP

    49152:kTZS63k6rR/cNiJZ+OWje721ML9kj8E5HxdroGZooOnNd6Z:kTZSZ6r1cNQZlWq72iZkjVdrouooONgZ

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Snowball1*-

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

5.21

Botnet

a4d2cd

C2

http://cobolrationumelawrtewarms.com

http://�������� jlgenfekjlfnvtgpegkwr.xyz

Attributes
  • install_dir

    a58456755d

  • install_file

    Gxtuum.exe

  • strings_key

    00fadbeacf092dfd58b48ef4ac68f826

  • url_paths

    /3ofn3jf3e2ljk/index.php

rc4.plain

Extracted

Family

systembc

C2

towerbingobongoboom.com

93.186.202.3

Attributes
  • dns

    5.132.191.104

Extracted

Family

lumma

C2

https://governoagoal.pw/api

https://executrixfinav.pw/api

https://prideforgek.fun/api

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Targets

    • Target

      8f28d4d62699c69dca48c1bd99f201f332121adae49047c7547e672e0a6f06fe

    • Size

      2.0MB

    • MD5

      6d2823ba3507697ffa339fcfbbf50bb4

    • SHA1

      dd219c54f269a83ded50f04988316092ecab3d94

    • SHA256

      8f28d4d62699c69dca48c1bd99f201f332121adae49047c7547e672e0a6f06fe

    • SHA512

      8264f498304e565f1ef4f1331954fbe8c259d73471b9da8403bda3e9a7fb2dc5ffa794368d0d2b3cace3ddcbbf784b70d4d656ea761777689401935930b7d698

    • SSDEEP

      49152:kTZS63k6rR/cNiJZ+OWje721ML9kj8E5HxdroGZooOnNd6Z:kTZSZ6r1cNQZlWq72iZkjVdrouooONgZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Detect Poverty Stealer Payload

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Healer family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender DisableAntiSpyware settings

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender TamperProtection settings

    • Modifies Windows Defender notification settings

    • Poverty Stealer

      Poverty Stealer is a crypto and infostealer written in C++.

    • Povertystealer family

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Systembc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Renames multiple (1548) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks