General

  • Target

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

  • Size

    1.8MB

  • Sample

    240329-x64v4aga4x

  • MD5

    06239818e73dd2991083abc50770507e

  • SHA1

    2c739947acbc1e543fc2bead6b1bc2c96de8e756

  • SHA256

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

  • SHA512

    9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

  • SSDEEP

    24576:zCo+vNs7ujeryReuhAoc7+uHIcKHmVzvfzSsrbBc0Z4GWPpSvSwfSvxJfVboRisM:zCvNtjKyeVJV6sO0CTzvxoRiR5H

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

    • Size

      1.8MB

    • MD5

      06239818e73dd2991083abc50770507e

    • SHA1

      2c739947acbc1e543fc2bead6b1bc2c96de8e756

    • SHA256

      8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

    • SHA512

      9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

    • SSDEEP

      24576:zCo+vNs7ujeryReuhAoc7+uHIcKHmVzvfzSsrbBc0Z4GWPpSvSwfSvxJfVboRisM:zCvNtjKyeVJV6sO0CTzvxoRiR5H

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

5
T1005

Tasks