General

  • Target

    1c8105cf7450a8c70da44758b28c48250cb3afbc49b8b6b1db17614c0a0777de

  • Size

    1.8MB

  • Sample

    240418-tgde3ahc38

  • MD5

    b12443e562ba3aafa61814481fa175f1

  • SHA1

    f481d69dfba724fb73fe5df811e62302f9d04c09

  • SHA256

    1c8105cf7450a8c70da44758b28c48250cb3afbc49b8b6b1db17614c0a0777de

  • SHA512

    987e8fa1a53f5174916d42a3f787816693b8a1e92e342f18186e5e6a71c0bad7bbe6310da4f426a1e5789aae722fdac505f624bbfd80f7906f50b9a5c7f2ed72

  • SSDEEP

    49152:qm6ZA6DSfJ063UQtFIWJ6xWLx6doqtExY0cdwMFQ69N:ZuAAcmUUMF66AdosdldwMFX

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      1c8105cf7450a8c70da44758b28c48250cb3afbc49b8b6b1db17614c0a0777de

    • Size

      1.8MB

    • MD5

      b12443e562ba3aafa61814481fa175f1

    • SHA1

      f481d69dfba724fb73fe5df811e62302f9d04c09

    • SHA256

      1c8105cf7450a8c70da44758b28c48250cb3afbc49b8b6b1db17614c0a0777de

    • SHA512

      987e8fa1a53f5174916d42a3f787816693b8a1e92e342f18186e5e6a71c0bad7bbe6310da4f426a1e5789aae722fdac505f624bbfd80f7906f50b9a5c7f2ed72

    • SSDEEP

      49152:qm6ZA6DSfJ063UQtFIWJ6xWLx6doqtExY0cdwMFQ69N:ZuAAcmUUMF66AdosdldwMFX

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks