General

  • Target

    1351d42fa1dd756c95eb9b787e8d48b2c100721b5b3a7a7056b7292ffb3fb484

  • Size

    2.9MB

  • Sample

    240418-199sashe2w

  • MD5

    433b486eb9bc49054b16c3c2baa7e193

  • SHA1

    11a8f9743118d1360e46b514164595019a846415

  • SHA256

    1351d42fa1dd756c95eb9b787e8d48b2c100721b5b3a7a7056b7292ffb3fb484

  • SHA512

    ef4ad879399a7ed9548c0c952b0b492a31111e432274edaa98aa4be7886ac55c7590aadf98b08052ba131a823ffa0eaadbdd592a0ed177e15326e63486f0c794

  • SSDEEP

    49152:drUf3japltWxLT5WAMU/2qLWwS7P5J4zPZser8ewH:drOGPt8LT5WPU/2qLWw4hJ4zPZsxewH

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      1351d42fa1dd756c95eb9b787e8d48b2c100721b5b3a7a7056b7292ffb3fb484

    • Size

      2.9MB

    • MD5

      433b486eb9bc49054b16c3c2baa7e193

    • SHA1

      11a8f9743118d1360e46b514164595019a846415

    • SHA256

      1351d42fa1dd756c95eb9b787e8d48b2c100721b5b3a7a7056b7292ffb3fb484

    • SHA512

      ef4ad879399a7ed9548c0c952b0b492a31111e432274edaa98aa4be7886ac55c7590aadf98b08052ba131a823ffa0eaadbdd592a0ed177e15326e63486f0c794

    • SSDEEP

      49152:drUf3japltWxLT5WAMU/2qLWwS7P5J4zPZser8ewH:drOGPt8LT5WPU/2qLWw4hJ4zPZsxewH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks