General

  • Target

    quarantine.7z

  • Size

    6.7MB

  • Sample

    250226-3r6zssyks3

  • MD5

    21b6decfcb09a4c38f4a576c2f3cc4af

  • SHA1

    39cdf8c34e4edea79b7ceeb3bdb4015072885fd1

  • SHA256

    1824be1799f0c32c14c5fcb3c5d34c98b9fb4d2b867067b8ddc3d129783812fe

  • SHA512

    125b63027d22c982dbec99684e0fef78d0b47cd3a59720b631b970a50487bd2250a4f6f9bb8d44f430097c084a141ba7f1bcfef9b23f6cea87ffa8ad43bedafc

  • SSDEEP

    196608:ij7jhm+Psu/eQArWWEWK96OBAjCYV0oD+ezLu64T:ijHUYC9Wo6LoS+ur

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

vidar

Botnet

ir7am

C2

https://t.me/l793oy

https://steamcommunity.com/profiles/76561199829660832

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Extracted

Family

amadey

Version

5.21

Botnet

a4d2cd

C2

http://cobolrationumelawrtewarms.com

http://�������� jlgenfekjlfnvtgpegkwr.xyz

Attributes
  • install_dir

    a58456755d

  • install_file

    Gxtuum.exe

  • strings_key

    00fadbeacf092dfd58b48ef4ac68f826

  • url_paths

    /3ofn3jf3e2ljk/index.php

rc4.plain

Extracted

Family

systembc

C2

towerbingobongoboom.com

93.186.202.3

Attributes
  • dns

    5.132.191.104

Extracted

Family

lumma

C2

https://paleboreei.biz/api

https://collapimga.fun/api

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

redline

Botnet

testproliv

C2

45.155.103.183:1488

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Targets

    • Target

      quarantine/0frhMAb.exe

    • Size

      1.7MB

    • MD5

      971c0e70de5bb3de0c9911cf96d11743

    • SHA1

      43badfc19a7e07671817cf05b39bc28a6c22e122

    • SHA256

      67c9bb968cd0de2bfb2c24b00cfb2b98ac7403135ea47d98961652518584e45d

    • SHA512

      a46523d8c71c0df25a043e2250ee1b6792e147314ec2097870a7972c892fd1a2022994f10823dadf54f161d11e808251b85a18efb9db9450d97af4b2f173f3c2

    • SSDEEP

      49152:PILW3W4OH2ImHQRD2H8Vs1sfh8h08GhPdYJblsacEadrrtNb24q:i+eJNbHq

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      quarantine/7axE6Jz.exe

    • Size

      397KB

    • MD5

      ab118fd9c6e1c3813ff0ec7cd8c6539f

    • SHA1

      a03967883de5cfbe96036d13eac74bbb030903ef

    • SHA256

      57153e88e47ac7b13751e8382e021cad96481f68bfa41510ed5b402adbecd7ad

    • SHA512

      4b119738f8843025fe8c158c02a32c1e147fdbce41671c80ef58f1daec3f555fbe0248ed7174cfdebce0c5c987b616824288e3246953a79910a5504bf27fc297

    • SSDEEP

      12288:AJHH9INsFF4R0UyBSKW0lK/MNWqdgJuYuPEAo6EO:ed93PblKUNWt4Yst

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

    • Target

      quarantine/Dyshh8M.exe

    • Size

      1.4MB

    • MD5

      5487dcc2e2a5d7e109c3fd49f37a798b

    • SHA1

      1ad449a9ef2e12d905e456f9b56f97a3d0544282

    • SHA256

      b9be721252182d14fe65f1240fa16caa0238346b329fb6139e891f0c94c99ce5

    • SHA512

      ee89ea43516275c73e9227dd6f26c2ceaf717928b9b376f65e891d9eb9110f6596d0c6e8f7bf78b51e0dc3a3acaba2c77d64d8b567b49943439c28344fb21845

    • SSDEEP

      24576:gcd852wi7owRrez4QT+HKlKpypFSy22ec8HPIMKOu2Xsn+obq02OSPMmLy2SZdt:g6zRJQq5ypRX8MO9XsSrFLYj

    Score
    3/10
    • Target

      quarantine/GEFwbK0.exe

    • Size

      162B

    • MD5

      1b7c22a214949975556626d7217e9a39

    • SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

    • SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

    • SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    Score
    3/10
    • Target

      quarantine/I8L5Xon.exe

    • Size

      162B

    • MD5

      1b7c22a214949975556626d7217e9a39

    • SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

    • SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

    • SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    Score
    3/10
    • Target

      quarantine/IxZcQMy.exe

    • Size

      162B

    • MD5

      1b7c22a214949975556626d7217e9a39

    • SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

    • SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

    • SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    Score
    3/10
    • Target

      quarantine/am_no.bat

    • Size

      2KB

    • MD5

      189e4eefd73896e80f64b8ef8f73fef0

    • SHA1

      efab18a8e2a33593049775958b05b95b0bb7d8e4

    • SHA256

      598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

    • SHA512

      be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Detect Vidar Stealer

    • Detects Healer an antivirus disabler dropper

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Gcleaner family

    • Healer

      Healer an antivirus disabler dropper.

    • Healer family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender DisableAntiSpyware settings

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender TamperProtection settings

    • Modifies Windows Defender notification settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Systembc family

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Boot or Logon Autostart Execution: Authentication Package

      Suspicious Windows Authentication Registry Modification.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      quarantine/download.php

    • Size

      3.7MB

    • MD5

      63b6337ffee0f98a1e86086a9053192e

    • SHA1

      f70c12174b65aaefaeb90b74151b10bc75a13d01

    • SHA256

      4fe34666349dc7430da4acd480420156a551230e0d59d2b2ef49db9e2074c376

    • SHA512

      41cf1713df50e9427cbfb0c6556bff38947c4ef462507c588f32cb74f49aced32818f965172bfdf6513cd5a1ba39bf32236c4a6f6b4be26bc21729e4c842e1cf

    • SSDEEP

      98304:Kg2Rmmrayt5HbFijOHMVixQo1tNZXWPn9EwRKzfOcui:K5Rm8aswOHMIxQetNZXWP95ofOch

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Healer family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Modifies Windows Defender DisableAntiSpyware settings

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender TamperProtection settings

    • Modifies Windows Defender notification settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Systembc family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Boot or Logon Autostart Execution: Authentication Package

      Suspicious Windows Authentication Registry Modification.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      quarantine/imfsCjY.exe

    • Size

      162B

    • MD5

      1b7c22a214949975556626d7217e9a39

    • SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

    • SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

    • SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    Score
    3/10
    • Target

      quarantine/kablenet.exe

    • Size

      277B

    • MD5

      d8243ccef58efc84a689a703e9e28ea0

    • SHA1

      82ea4b52e378f4efaa0084b00d676ffa6bbc2236

    • SHA256

      d772f666c8c2870b534f593f68820b2524e78460ef67417572dab81e0d23c4d1

    • SHA512

      ccdfa72d1e71984f6e531a3f6c099be8d2e6620a2db1a98f326ec0ccf169e1f759e0d1198a2a0e238b19ff42325503ab5481498080a61d59d24dddab07c46764

    Score
    3/10
    • Target

      quarantine/ninite22.exe

    • Size

      277B

    • MD5

      d8243ccef58efc84a689a703e9e28ea0

    • SHA1

      82ea4b52e378f4efaa0084b00d676ffa6bbc2236

    • SHA256

      d772f666c8c2870b534f593f68820b2524e78460ef67417572dab81e0d23c4d1

    • SHA512

      ccdfa72d1e71984f6e531a3f6c099be8d2e6620a2db1a98f326ec0ccf169e1f759e0d1198a2a0e238b19ff42325503ab5481498080a61d59d24dddab07c46764

    Score
    3/10
    • Target

      quarantine/pic2.jpg

    • Size

      334KB

    • MD5

      bee1a863ac59625fc5e26f467aebe4cd

    • SHA1

      7dcabb6a5183d1f1ee1cadabaedb054de882adf1

    • SHA256

      ba3f81366dc74cf3b0257e094c1a8dec2804a975c0476eae5acf0e473d3a03b3

    • SHA512

      34afa4e856aa5f42212e3d50b27345c291f77a1c4c97af966b63348a127a9fb80bd5d50206d9a46d67e2b3506e93004733516ffcd36803beea31927f9cda8d96

    • SSDEEP

      6144:R+vpbKWD9fE2puwKtWbHZyCa4i9U0d2MRNMO+XqqVixdkG9M5JD5Ds:R+tLtE2p9KtIgyPMROQ+GM5Ds

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

    • Target

      quarantine/pic3.jpg

    • Size

      159KB

    • MD5

      0ea1a068ec89f5bb4afd9751b8f0870b

    • SHA1

      fc528ec63da19524d1f4ba7a5fda49a94d67d105

    • SHA256

      3a2d68520beaa0fb116027a0727f19ef31e6b127dc0ce437600866cbf84ef97f

    • SHA512

      2ec7f2ac9b949512e671285b0dc8119326473aab4f98b81864c936dfde1fe66ad6c190f8040d892cf0e0efc25ec46a6ef1c58871ce60da44a79a36f5d4573b8e

    • SSDEEP

      3072:8ahKyd2n3155GWp1icKAArDZz4N9GhbkrNEk10kigT:8ahO1p0yN90QEO

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

    • Target

      quarantine/random.exe

    • Size

      938KB

    • MD5

      c558d98f9db4189dd16f53be21cda0a5

    • SHA1

      877d90ade73ff75ede6e7aa8ac5dd18d754fa693

    • SHA256

      abee781314dab00f92f104f009701a129ceb06e0f4071b85323db474c2b3952d

    • SHA512

      7127d65ad9ca2149f8bf0e9de8fcbb90e567509f5c7787f3b6f05c69c4bd9db2fea64c4d2b27eadb53c8bae7d8efb9a20b014c9b2b7870f80f53f589b5289a83

    • SSDEEP

      24576:zqDEvCTbMWu7rQYlBQcBiT6rprG8aebl:zTvC/MTQYxsWR7aeb

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Healer family

    • Modifies Windows Defender DisableAntiSpyware settings

    • Modifies Windows Defender Real-time Protection settings

    • Modifies Windows Defender TamperProtection settings

    • Modifies Windows Defender notification settings

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Windows security modification

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      quarantine/ssystemfiktums.exe

    • Size

      277B

    • MD5

      d8243ccef58efc84a689a703e9e28ea0

    • SHA1

      82ea4b52e378f4efaa0084b00d676ffa6bbc2236

    • SHA256

      d772f666c8c2870b534f593f68820b2524e78460ef67417572dab81e0d23c4d1

    • SHA512

      ccdfa72d1e71984f6e531a3f6c099be8d2e6620a2db1a98f326ec0ccf169e1f759e0d1198a2a0e238b19ff42325503ab5481498080a61d59d24dddab07c46764

    Score
    3/10
    • Target

      quarantine/xqWgymz.exe

    • Size

      1.7MB

    • MD5

      971c0e70de5bb3de0c9911cf96d11743

    • SHA1

      43badfc19a7e07671817cf05b39bc28a6c22e122

    • SHA256

      67c9bb968cd0de2bfb2c24b00cfb2b98ac7403135ea47d98961652518584e45d

    • SHA512

      a46523d8c71c0df25a043e2250ee1b6792e147314ec2097870a7972c892fd1a2022994f10823dadf54f161d11e808251b85a18efb9db9450d97af4b2f173f3c2

    • SSDEEP

      49152:PILW3W4OH2ImHQRD2H8Vs1sfh8h08GhPdYJblsacEadrrtNb24q:i+eJNbHq

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks

static1

Score
5/10

behavioral1

Score
1/10

behavioral2

redlinetestprolivdiscoveryinfostealerspywarestealer
Score
10/10

behavioral3

discoveryspywarestealer
Score
7/10

behavioral4

discoveryspywarestealer
Score
7/10

behavioral5

discovery
Score
3/10

behavioral6

discovery
Score
3/10

behavioral7

discovery
Score
3/10

behavioral8

discovery
Score
3/10

behavioral9

discovery
Score
3/10

behavioral10

discovery
Score
3/10

behavioral11

discovery
Score
3/10

behavioral12

discovery
Score
3/10

behavioral13

amadeylummasystembcvidar092155a4d2cdir7amcredential_accessdefense_evasiondiscoveryexecutionpersistenceprivilege_escalationspywarestealertrojan
Score
10/10

behavioral14

amadeygcleanerhealerlummaredlinesystembca4d2cdtestprolivcredential_accessdefense_evasiondiscoverydropperevasionexecutioninfostealerloaderpersistencespywarestealertrojan
Score
10/10

behavioral15

amadeyhealerlummaredlinestealcsystembc092155a4d2cdrenotestprolivdefense_evasiondiscoverydropperevasionexecutioninfostealerpersistenceprivilege_escalationspywarestealertrojan
Score
10/10

behavioral16

discovery
Score
3/10

behavioral17

discovery
Score
3/10

behavioral18

discovery
Score
3/10

behavioral19

discovery
Score
3/10

behavioral20

discovery
Score
3/10

behavioral21

discovery
Score
3/10

behavioral22

discoveryspywarestealer
Score
7/10

behavioral23

discoveryspywarestealer
Score
7/10

behavioral24

discoveryexecutionpersistence
Score
8/10

behavioral25

healerdefense_evasiondiscoverydropperevasionexecutiontrojan
Score
10/10

behavioral26

healerdefense_evasiondiscoverydropperevasionexecutiontrojan
Score
10/10

behavioral27

discovery
Score
3/10

behavioral28

discovery
Score
3/10

behavioral29

Score
1/10

behavioral30

redlinetestprolivdiscoveryinfostealerspywarestealer
Score
10/10