General

  • Target

    6bbc0f14c2cb10dbfac7bff110a76cb7944486e41213c3e075dc9ce07d70e27a

  • Size

    1.8MB

  • Sample

    240421-bgwbrsfc4z

  • MD5

    3cde9e4f13fc330d9b4e5db0ba2fb64c

  • SHA1

    d634ad4a12749509545a198039a32310e794b08a

  • SHA256

    6bbc0f14c2cb10dbfac7bff110a76cb7944486e41213c3e075dc9ce07d70e27a

  • SHA512

    bec255e2eb403ed4f081aa22fa80d8127b3db988f172cc5468066d7665395b702548750104749cc489d17ead11f7feee4474a03dc20d374d032f48a4ee1f5327

  • SSDEEP

    24576:UIH5RkBm0kBwELvih6KhIiz+J13+hYERICdZhfP8VxAomzQVaiYY629l/o4Od:NHAkul4Khn+JZ+hYEXzhcrA9Yn/

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.209

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      6bbc0f14c2cb10dbfac7bff110a76cb7944486e41213c3e075dc9ce07d70e27a

    • Size

      1.8MB

    • MD5

      3cde9e4f13fc330d9b4e5db0ba2fb64c

    • SHA1

      d634ad4a12749509545a198039a32310e794b08a

    • SHA256

      6bbc0f14c2cb10dbfac7bff110a76cb7944486e41213c3e075dc9ce07d70e27a

    • SHA512

      bec255e2eb403ed4f081aa22fa80d8127b3db988f172cc5468066d7665395b702548750104749cc489d17ead11f7feee4474a03dc20d374d032f48a4ee1f5327

    • SSDEEP

      24576:UIH5RkBm0kBwELvih6KhIiz+J13+hYERICdZhfP8VxAomzQVaiYY629l/o4Od:NHAkul4Khn+JZ+hYEXzhcrA9Yn/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xehook Payload

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks