General

  • Target

    9e42a69abcc028033b6dcb99128566ae6abc08d630ff78b3b869df174a36f247

  • Size

    1.8MB

  • Sample

    240420-w6dhgafc4s

  • MD5

    f99581e055b6a8832e05cb9a5587e19b

  • SHA1

    add58fe1b8dae998f17c12eba9932199aa00a939

  • SHA256

    9e42a69abcc028033b6dcb99128566ae6abc08d630ff78b3b869df174a36f247

  • SHA512

    715df495ae35ae7678d9fed4afaf237c6099a78c5fa549672f2289c3c186c163e0ac4a182b8e15c83508e35df746c05d905df0087388b19cf06f999bcb98d3a8

  • SSDEEP

    24576:KIIzulzVvNaTMK9xhdCEzIOMYhf+FrJEX7svOZOOscNPABphSdytueZF42K00wA:KHkOMK9xfCEzIymOoBwcQwA

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      9e42a69abcc028033b6dcb99128566ae6abc08d630ff78b3b869df174a36f247

    • Size

      1.8MB

    • MD5

      f99581e055b6a8832e05cb9a5587e19b

    • SHA1

      add58fe1b8dae998f17c12eba9932199aa00a939

    • SHA256

      9e42a69abcc028033b6dcb99128566ae6abc08d630ff78b3b869df174a36f247

    • SHA512

      715df495ae35ae7678d9fed4afaf237c6099a78c5fa549672f2289c3c186c163e0ac4a182b8e15c83508e35df746c05d905df0087388b19cf06f999bcb98d3a8

    • SSDEEP

      24576:KIIzulzVvNaTMK9xhdCEzIOMYhf+FrJEX7svOZOOscNPABphSdytueZF42K00wA:KHkOMK9xfCEzIymOoBwcQwA

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks