General

  • Target

    85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

  • Size

    1.8MB

  • Sample

    240326-n7e4pahg24

  • MD5

    4558475bbd0aa255db02bf0e171c74ec

  • SHA1

    e8d99d269da0f5e6b14da824ac83168b55d65d38

  • SHA256

    85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

  • SHA512

    aeea28655eb8f5d772a58a3441ee773125b104f3446e8d2171f25af9c78dd00d02be637031aa02023292b0ecc0a2306a8fbcf2e0952dbcdd2a9bd633e7048b51

  • SSDEEP

    49152:a0TUHMBNIyYtROvQAlsd3mM6dx8tvgl+:x5Yvkflsd3x6dk

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://associationokeo.shop/api

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

    • Size

      1.8MB

    • MD5

      4558475bbd0aa255db02bf0e171c74ec

    • SHA1

      e8d99d269da0f5e6b14da824ac83168b55d65d38

    • SHA256

      85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

    • SHA512

      aeea28655eb8f5d772a58a3441ee773125b104f3446e8d2171f25af9c78dd00d02be637031aa02023292b0ecc0a2306a8fbcf2e0952dbcdd2a9bd633e7048b51

    • SSDEEP

      49152:a0TUHMBNIyYtROvQAlsd3mM6dx8tvgl+:x5Yvkflsd3x6dk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

5
T1005

Tasks