General

  • Target

    10b4e10a2ea87dd5cc06b2924cd8ff1cb7f90b89719017e95d9c746021f30fa1

  • Size

    1.8MB

  • Sample

    240422-fgkbqaga4w

  • MD5

    7f84fef1e9da6502e7d41c0d4f326b75

  • SHA1

    0e718ac8f878f07526428fd44709f798f1808d7e

  • SHA256

    10b4e10a2ea87dd5cc06b2924cd8ff1cb7f90b89719017e95d9c746021f30fa1

  • SHA512

    7220f644065f4845a29c361557cd3ba5d97c8c1ceef8603308e85349920336885413e2238d7dd5e831dd0c6c1aec83bc45d4b966e32ad1f4e7168a0883520c1e

  • SSDEEP

    49152:mZZrpcoadNECxYPmHCPampPzRbqQlNO8uICfyhMH:mZPcoanK3bFlE8RCfymH

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.209

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

Targets

    • Target

      10b4e10a2ea87dd5cc06b2924cd8ff1cb7f90b89719017e95d9c746021f30fa1

    • Size

      1.8MB

    • MD5

      7f84fef1e9da6502e7d41c0d4f326b75

    • SHA1

      0e718ac8f878f07526428fd44709f798f1808d7e

    • SHA256

      10b4e10a2ea87dd5cc06b2924cd8ff1cb7f90b89719017e95d9c746021f30fa1

    • SHA512

      7220f644065f4845a29c361557cd3ba5d97c8c1ceef8603308e85349920336885413e2238d7dd5e831dd0c6c1aec83bc45d4b966e32ad1f4e7168a0883520c1e

    • SSDEEP

      49152:mZZrpcoadNECxYPmHCPampPzRbqQlNO8uICfyhMH:mZPcoanK3bFlE8RCfymH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks