General

  • Target

    5c1612348b42f955f002a18ecbd380f6e6300b7c53a1b80577174da915754fee

  • Size

    1.8MB

  • Sample

    240422-2ekqcshb84

  • MD5

    bd4a580f79ca1c89907069442900f411

  • SHA1

    44e2024596369609645217d98c8edb4d4d12a6de

  • SHA256

    5c1612348b42f955f002a18ecbd380f6e6300b7c53a1b80577174da915754fee

  • SHA512

    3e0c844dbccdedeef2231ac641e0426ce02fd00257b073a7cd471b8874719bee833690ecf098d5f0d7bfdd3507fb22643ecf9cdd74f49293058d8c9f19442f08

  • SSDEEP

    24576:mOJgQHi9s+yZKacJjYHwtD59gY4QZQHgR/qGneg+TAMGK1lxx2+CCLQf7UtYCB9M:M5y11cDNZLklxE0tYs6TtlV5

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      5c1612348b42f955f002a18ecbd380f6e6300b7c53a1b80577174da915754fee

    • Size

      1.8MB

    • MD5

      bd4a580f79ca1c89907069442900f411

    • SHA1

      44e2024596369609645217d98c8edb4d4d12a6de

    • SHA256

      5c1612348b42f955f002a18ecbd380f6e6300b7c53a1b80577174da915754fee

    • SHA512

      3e0c844dbccdedeef2231ac641e0426ce02fd00257b073a7cd471b8874719bee833690ecf098d5f0d7bfdd3507fb22643ecf9cdd74f49293058d8c9f19442f08

    • SSDEEP

      24576:mOJgQHi9s+yZKacJjYHwtD59gY4QZQHgR/qGneg+TAMGK1lxx2+CCLQf7UtYCB9M:M5y11cDNZLklxE0tYs6TtlV5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

2
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks