General

  • Target

    cb9ac63c638e214acf0b5ed7d64261444d283dbc6ccefbfce605171252433ae8

  • Size

    1.8MB

  • Sample

    240421-qy8ezsda2x

  • MD5

    fee1bc6a2fa497769d05ce51ad4df13d

  • SHA1

    1d588fb3b42d159819a22814a4a4ffec796e0e41

  • SHA256

    cb9ac63c638e214acf0b5ed7d64261444d283dbc6ccefbfce605171252433ae8

  • SHA512

    8b21f9a799db9fd54700cf1315d36438c76f02e750f154f1291a65c37156d3ad8768b4e6795b4f5efe729fe3a1e9ca0bd20214698d513b568d0c87c5b1b39255

  • SSDEEP

    49152:ddjyrQ4lD7Div/PlTAginD2I3oZT7U/3DbyqLK:qT7QHlmD2N4Dm

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

103.249.112.118:8848

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Targets

    • Target

      cb9ac63c638e214acf0b5ed7d64261444d283dbc6ccefbfce605171252433ae8

    • Size

      1.8MB

    • MD5

      fee1bc6a2fa497769d05ce51ad4df13d

    • SHA1

      1d588fb3b42d159819a22814a4a4ffec796e0e41

    • SHA256

      cb9ac63c638e214acf0b5ed7d64261444d283dbc6ccefbfce605171252433ae8

    • SHA512

      8b21f9a799db9fd54700cf1315d36438c76f02e750f154f1291a65c37156d3ad8768b4e6795b4f5efe729fe3a1e9ca0bd20214698d513b568d0c87c5b1b39255

    • SSDEEP

      49152:ddjyrQ4lD7Div/PlTAginD2I3oZT7U/3DbyqLK:qT7QHlmD2N4Dm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xehook Payload

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks