Resubmissions

07-07-2024 21:13

240707-z2xmbsybrq 10

07-07-2024 17:24

240707-vy6cvayalf 10

General

  • Target

    e4a060b5fe8d30d138f544233d08ab9382865d771ca20e929a28f0b4c0fdf80b

  • Size

    1.8MB

  • Sample

    240707-vy6cvayalf

  • MD5

    822939f778e82c225c658ea16b30462d

  • SHA1

    0bdd84bbd5f2a2fb99fb1b64768984d733c00934

  • SHA256

    e4a060b5fe8d30d138f544233d08ab9382865d771ca20e929a28f0b4c0fdf80b

  • SHA512

    8a16eeee58dc99ed32e8baaf6bdbed731ec9e403339105fe4b9a16a604b2eab33881675006992b2a7d64c830c742463f062f179c281c63adcf2a6c936f74b655

  • SSDEEP

    24576:zFhhpk3me4PE+8tM6IhK8lvCXWuZWHOV1+iZVdoadjOSg1qwVxmphM9l9PccgRMH:zj/SG8tM6lmvaWu+iZVqaxgjw0l9PQu

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

stealc

Botnet

ZOV

C2

http://40.86.87.10

Attributes
  • url_path

    /108e010e8f91c38c.php

Extracted

Family

redline

Botnet

newbuild

C2

185.215.113.67:40960

Targets

    • Target

      a2e2d2eda2840763380435b4e1ec84476d1de5fd4e69efc32aa385910c172a8f.exe

    • Size

      1.8MB

    • MD5

      19a38385f077241168986482aca1745e

    • SHA1

      72eebe027f024674814b165393af33b917a77e7e

    • SHA256

      a2e2d2eda2840763380435b4e1ec84476d1de5fd4e69efc32aa385910c172a8f

    • SHA512

      0df2c4752effe858bae2edf474116ba517e7f03dcbc861b0f6da36b0e15f80e968012146d223bc03e1f269e830da381ad99153158c655992b0f49f3806ac33aa

    • SSDEEP

      24576:x6/rcC6mfBhc/wRRcxFeUTLYf6/eJj95FUHMBzp0ey08kkaIwHh7VZwZD1ltmEOC:xMFMIqxF/WrRhzKS8kk6Hwr3uQYP

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Vidar Stealer

    • Detects Monster Stealer.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks