General

  • Target

    291192b40cfc6fadfa46fcf2f2d65fd4e3d15bc07869a1930f1b1cb23dd9957f

  • Size

    1.8MB

  • Sample

    240420-sj9qlsbc48

  • MD5

    9ea85b5ebcb33f8e25ed81c7d3bc49f2

  • SHA1

    3c76f1c7e0aaff28a39b6bcc2e87c3d432abd73c

  • SHA256

    291192b40cfc6fadfa46fcf2f2d65fd4e3d15bc07869a1930f1b1cb23dd9957f

  • SHA512

    7f282fb4b2a266b28b9d9bcde5c4263cb8e1874b0705984a9207b722170918648f9b617676a2aa0ec3691f9e7116ee22df6440cb0283a578c48e3d27ca0a97ac

  • SSDEEP

    24576:MuJBXnsqxshvFDjuRIVVpkvSYXA2EmxLbWZUv38HW3yWr0jwCjiLngntV98aQeLZ:P3sqx2phV+aGJiQ823yulCcnQWXG

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      291192b40cfc6fadfa46fcf2f2d65fd4e3d15bc07869a1930f1b1cb23dd9957f

    • Size

      1.8MB

    • MD5

      9ea85b5ebcb33f8e25ed81c7d3bc49f2

    • SHA1

      3c76f1c7e0aaff28a39b6bcc2e87c3d432abd73c

    • SHA256

      291192b40cfc6fadfa46fcf2f2d65fd4e3d15bc07869a1930f1b1cb23dd9957f

    • SHA512

      7f282fb4b2a266b28b9d9bcde5c4263cb8e1874b0705984a9207b722170918648f9b617676a2aa0ec3691f9e7116ee22df6440cb0283a578c48e3d27ca0a97ac

    • SSDEEP

      24576:MuJBXnsqxshvFDjuRIVVpkvSYXA2EmxLbWZUv38HW3yWr0jwCjiLngntV98aQeLZ:P3sqx2phV+aGJiQ823yulCcnQWXG

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks