General

  • Target

    25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52

  • Size

    2.8MB

  • Sample

    240418-2dfp1shf3s

  • MD5

    8c51fab20bcd068ceee453c05b007538

  • SHA1

    ab51d4035ba9685d9c13f295403c5456a7cedd27

  • SHA256

    25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52

  • SHA512

    9534527e8e2d31fbaee83756341792b77ae81f33ab448ead2eef7c1d341138bcb07fe00e3010f25801e21a84bad878e949e90ed63498ab14de7cf81fba76713b

  • SSDEEP

    49152:T8Kw9EfTOhW1MLNVazcXj2FzNC8+CKR6sLZLGKA/HZLrfrwmq2B3tZ3n:wKw9qOhW16NVazQjofUE0ZLGKA/HZLrl

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.209

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52

    • Size

      2.8MB

    • MD5

      8c51fab20bcd068ceee453c05b007538

    • SHA1

      ab51d4035ba9685d9c13f295403c5456a7cedd27

    • SHA256

      25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52

    • SHA512

      9534527e8e2d31fbaee83756341792b77ae81f33ab448ead2eef7c1d341138bcb07fe00e3010f25801e21a84bad878e949e90ed63498ab14de7cf81fba76713b

    • SSDEEP

      49152:T8Kw9EfTOhW1MLNVazcXj2FzNC8+CKR6sLZLGKA/HZLrfrwmq2B3tZ3n:wKw9qOhW16NVazQjofUE0ZLGKA/HZLrl

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks