General

  • Target

    f748fdb9ba67749e0c5a961e03eed235cb854110b18e80d228f0cd2c59737943

  • Size

    1.8MB

  • Sample

    240330-prennafe56

  • MD5

    a0a7be3ed0ee84a255869f8ad7ff8196

  • SHA1

    9ffe928f068d0e34fb8bc4ee68a1abe506ed6173

  • SHA256

    f748fdb9ba67749e0c5a961e03eed235cb854110b18e80d228f0cd2c59737943

  • SHA512

    1cf93acc271660457902fe47035822dc51c318197f4cc53be2cc3f5f0e5aab28f81b281d2c2c0ae5d34e29074d10b7158e4269539485e3b143c451d3ed3f44be

  • SSDEEP

    49152:AqjVNZCp2xwmz1dOG21/Rs1dEWEdTY/JCg:AqjXZCmrOG215AeWUs

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Targets

    • Target

      f748fdb9ba67749e0c5a961e03eed235cb854110b18e80d228f0cd2c59737943

    • Size

      1.8MB

    • MD5

      a0a7be3ed0ee84a255869f8ad7ff8196

    • SHA1

      9ffe928f068d0e34fb8bc4ee68a1abe506ed6173

    • SHA256

      f748fdb9ba67749e0c5a961e03eed235cb854110b18e80d228f0cd2c59737943

    • SHA512

      1cf93acc271660457902fe47035822dc51c318197f4cc53be2cc3f5f0e5aab28f81b281d2c2c0ae5d34e29074d10b7158e4269539485e3b143c451d3ed3f44be

    • SSDEEP

      49152:AqjVNZCp2xwmz1dOG21/Rs1dEWEdTY/JCg:AqjXZCmrOG215AeWUs

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Tasks