General

  • Target

    7f59d757cd1e95bdf4d4da5511f5542fa68cbcd8e01c7a786306c871f0c6e11e

  • Size

    1.8MB

  • Sample

    240421-xh9fnshd42

  • MD5

    11585347ee8813f2065854cf141681e2

  • SHA1

    6d5bd3bcb93310e48b4976a5af5f60d1b486b447

  • SHA256

    7f59d757cd1e95bdf4d4da5511f5542fa68cbcd8e01c7a786306c871f0c6e11e

  • SHA512

    5577ffda7a0ab252ef37589d40407207c9277490cd380c4b9c06bc16bc7bbe35b817f89feeedeaf3a96f2c43d916c9972677b9b2f02d80c8d649479a6bfb651d

  • SSDEEP

    49152:vhTVVC2E70pRNp+IsXCcQNbexXfsxzdVa18Mn:E0pRiLg2UJdVa1X

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      7f59d757cd1e95bdf4d4da5511f5542fa68cbcd8e01c7a786306c871f0c6e11e

    • Size

      1.8MB

    • MD5

      11585347ee8813f2065854cf141681e2

    • SHA1

      6d5bd3bcb93310e48b4976a5af5f60d1b486b447

    • SHA256

      7f59d757cd1e95bdf4d4da5511f5542fa68cbcd8e01c7a786306c871f0c6e11e

    • SHA512

      5577ffda7a0ab252ef37589d40407207c9277490cd380c4b9c06bc16bc7bbe35b817f89feeedeaf3a96f2c43d916c9972677b9b2f02d80c8d649479a6bfb651d

    • SSDEEP

      49152:vhTVVC2E70pRNp+IsXCcQNbexXfsxzdVa18Mn:E0pRiLg2UJdVa1X

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks