General

  • Target

    ffbce39b7aa763ad7d134528c138cd0c2c0f8fcb40f2fcf43ad7b13a06af1c7d

  • Size

    1.8MB

  • Sample

    240420-c62qhsec76

  • MD5

    052a6dbb20766b4a9edd5f68afa368e2

  • SHA1

    ede425de400a9d85839bea075e650dd0c71bd20a

  • SHA256

    ffbce39b7aa763ad7d134528c138cd0c2c0f8fcb40f2fcf43ad7b13a06af1c7d

  • SHA512

    bbd02be4257d183ad4baa1099b44a2fcf032219635e3ae203ed72d9f4d17893bf407e9b15903b22cde69499260a17b8c0729c2ff0a0c74e31177d844ff804fdf

  • SSDEEP

    49152:HFZ+UiftMFlyNdJs6AXb7WqwjF4XWjYh/Zk07mOQM+fgAM:HFIyyNdOZX/WqgF4XW4BD7mOQ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      ffbce39b7aa763ad7d134528c138cd0c2c0f8fcb40f2fcf43ad7b13a06af1c7d

    • Size

      1.8MB

    • MD5

      052a6dbb20766b4a9edd5f68afa368e2

    • SHA1

      ede425de400a9d85839bea075e650dd0c71bd20a

    • SHA256

      ffbce39b7aa763ad7d134528c138cd0c2c0f8fcb40f2fcf43ad7b13a06af1c7d

    • SHA512

      bbd02be4257d183ad4baa1099b44a2fcf032219635e3ae203ed72d9f4d17893bf407e9b15903b22cde69499260a17b8c0729c2ff0a0c74e31177d844ff804fdf

    • SSDEEP

      49152:HFZ+UiftMFlyNdJs6AXb7WqwjF4XWjYh/Zk07mOQM+fgAM:HFIyyNdOZX/WqgF4XW4BD7mOQ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks