General

  • Target

    a05f8216d17b4637e211368614b7e2b5dd4f2a35511d9eeb9c933f97ecb7d511

  • Size

    1.9MB

  • Sample

    240421-e818wabd47

  • MD5

    19cea1e0e6911c018c7aea015d650f1a

  • SHA1

    ddb782f92f1639c267d7aeaebd42fe3763a912a4

  • SHA256

    a05f8216d17b4637e211368614b7e2b5dd4f2a35511d9eeb9c933f97ecb7d511

  • SHA512

    66c01e79f9c4b7ada6e3e0da98ac8a381de435ac3f2002d77f9bf6ab75bf7a1dfe68d4d6b69cd2776bb96a19622cedbc47cd9c3ef2d51a2520c027e66f193cc4

  • SSDEEP

    49152:t89xhJBG3wJca6qhMedqdHaDW1+WrGABop2Sa:tERPhMyy5IDAep9a

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.209

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      a05f8216d17b4637e211368614b7e2b5dd4f2a35511d9eeb9c933f97ecb7d511

    • Size

      1.9MB

    • MD5

      19cea1e0e6911c018c7aea015d650f1a

    • SHA1

      ddb782f92f1639c267d7aeaebd42fe3763a912a4

    • SHA256

      a05f8216d17b4637e211368614b7e2b5dd4f2a35511d9eeb9c933f97ecb7d511

    • SHA512

      66c01e79f9c4b7ada6e3e0da98ac8a381de435ac3f2002d77f9bf6ab75bf7a1dfe68d4d6b69cd2776bb96a19622cedbc47cd9c3ef2d51a2520c027e66f193cc4

    • SSDEEP

      49152:t89xhJBG3wJca6qhMedqdHaDW1+WrGABop2Sa:tERPhMyy5IDAep9a

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xehook Payload

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks