General

  • Target

    280ffcc06cb568629c5146aea0e412f1add9e0e16f3d462e5e50eea586455e60

  • Size

    1.8MB

  • Sample

    240422-n2vxysba9y

  • MD5

    283177eb03a118928caa2120942b3160

  • SHA1

    e47e736ad3ff15108036901476a1ad6859368b5d

  • SHA256

    280ffcc06cb568629c5146aea0e412f1add9e0e16f3d462e5e50eea586455e60

  • SHA512

    e58199608b54e76bece47f0694dd3b19a34fd42914fbd436ed3a44c318f386c16e136d210617413ce13fac2d085b96c6e93ca5258e6d097bc5c7117039cbc96b

  • SSDEEP

    49152:/cEpJGi80VHvhaYUkZMs8eWEQ5ZOXFa7:fiq+k3dQ7

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      280ffcc06cb568629c5146aea0e412f1add9e0e16f3d462e5e50eea586455e60

    • Size

      1.8MB

    • MD5

      283177eb03a118928caa2120942b3160

    • SHA1

      e47e736ad3ff15108036901476a1ad6859368b5d

    • SHA256

      280ffcc06cb568629c5146aea0e412f1add9e0e16f3d462e5e50eea586455e60

    • SHA512

      e58199608b54e76bece47f0694dd3b19a34fd42914fbd436ed3a44c318f386c16e136d210617413ce13fac2d085b96c6e93ca5258e6d097bc5c7117039cbc96b

    • SSDEEP

      49152:/cEpJGi80VHvhaYUkZMs8eWEQ5ZOXFa7:fiq+k3dQ7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks