General

  • Target

    91fc99ec103c92401dfb40e340b83d279854777ab894c547235aceb0842d0361

  • Size

    1.8MB

  • Sample

    240419-1aah6aga54

  • MD5

    7aa07dd7318c993f967254977963a315

  • SHA1

    5ecbff980f40ffa10eee7d84f4025d63e557badf

  • SHA256

    91fc99ec103c92401dfb40e340b83d279854777ab894c547235aceb0842d0361

  • SHA512

    eed90f56494ef58cb4718493585d05eab2e4f22cd18a762d4a4b8c6e2a619c5e7145ecaf8fd1c4222c466ff8893ef5665b14b961e3a538e542c4b0ee6121b117

  • SSDEEP

    49152:UiO3xAio4NKB95Obh0LtVH4JGzcWmoB1K:PO304S9U0SJGzcXob

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      91fc99ec103c92401dfb40e340b83d279854777ab894c547235aceb0842d0361

    • Size

      1.8MB

    • MD5

      7aa07dd7318c993f967254977963a315

    • SHA1

      5ecbff980f40ffa10eee7d84f4025d63e557badf

    • SHA256

      91fc99ec103c92401dfb40e340b83d279854777ab894c547235aceb0842d0361

    • SHA512

      eed90f56494ef58cb4718493585d05eab2e4f22cd18a762d4a4b8c6e2a619c5e7145ecaf8fd1c4222c466ff8893ef5665b14b961e3a538e542c4b0ee6121b117

    • SSDEEP

      49152:UiO3xAio4NKB95Obh0LtVH4JGzcWmoB1K:PO304S9U0SJGzcXob

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks