General

  • Target

    9f2968b8d18e6fc96f62f43b60dd729d09c5b70fd97d053fd74c129dcf0a081d

  • Size

    1.9MB

  • Sample

    240330-f4zd6aac36

  • MD5

    a6d0de745f82547ef16b414cdb4fb496

  • SHA1

    23302b1848c6d3cf7c0604c40fb07f1339877485

  • SHA256

    9f2968b8d18e6fc96f62f43b60dd729d09c5b70fd97d053fd74c129dcf0a081d

  • SHA512

    199b4c140df8ae95d5aa3a4798551d0bb8aed6457394e04a8d86daf60c425199de0d15c7a53ac02583a621844612e815af87b8e3fb3abe90970e672740e9f414

  • SSDEEP

    49152:Fg6W3jkoME6/SAsFkbTn4TUwFT4LkNM6U:FhUjdME6bz4AwFkLjv

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Targets

    • Target

      9f2968b8d18e6fc96f62f43b60dd729d09c5b70fd97d053fd74c129dcf0a081d

    • Size

      1.9MB

    • MD5

      a6d0de745f82547ef16b414cdb4fb496

    • SHA1

      23302b1848c6d3cf7c0604c40fb07f1339877485

    • SHA256

      9f2968b8d18e6fc96f62f43b60dd729d09c5b70fd97d053fd74c129dcf0a081d

    • SHA512

      199b4c140df8ae95d5aa3a4798551d0bb8aed6457394e04a8d86daf60c425199de0d15c7a53ac02583a621844612e815af87b8e3fb3abe90970e672740e9f414

    • SSDEEP

      49152:Fg6W3jkoME6/SAsFkbTn4TUwFT4LkNM6U:FhUjdME6bz4AwFkLjv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks