General

  • Target

    d41d3b0ce7262b39adf101b9eaba86e2e1409a625f7f258e6a623882df4710a5

  • Size

    1.8MB

  • Sample

    240422-q7yl5scd3v

  • MD5

    caff009269e866c1437b6eb8b0cd7fbe

  • SHA1

    9c5dc9a2606996c9627e84019b5abe9905edb8a8

  • SHA256

    d41d3b0ce7262b39adf101b9eaba86e2e1409a625f7f258e6a623882df4710a5

  • SHA512

    bb7d9a9f544804c3f49f1c2aebc6b1e33c861bdcf196e065aef6b1eb947e57721b5c00bcd0add1888e679609f1665a0cf3c5e4bfc55b75b0c0e9ea6aed3c7550

  • SSDEEP

    24576:ZdxmWxUOcBzIoX9CuSmAob+lHN8lCXCQadQbrS4gjtdVV/aAjY1F4mZ1ZUlvL3bS:lmOSBzvtCXe+lilGykI9Jj6Dj+DbeIy

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      d41d3b0ce7262b39adf101b9eaba86e2e1409a625f7f258e6a623882df4710a5

    • Size

      1.8MB

    • MD5

      caff009269e866c1437b6eb8b0cd7fbe

    • SHA1

      9c5dc9a2606996c9627e84019b5abe9905edb8a8

    • SHA256

      d41d3b0ce7262b39adf101b9eaba86e2e1409a625f7f258e6a623882df4710a5

    • SHA512

      bb7d9a9f544804c3f49f1c2aebc6b1e33c861bdcf196e065aef6b1eb947e57721b5c00bcd0add1888e679609f1665a0cf3c5e4bfc55b75b0c0e9ea6aed3c7550

    • SSDEEP

      24576:ZdxmWxUOcBzIoX9CuSmAob+lHN8lCXCQadQbrS4gjtdVV/aAjY1F4mZ1ZUlvL3bS:lmOSBzvtCXe+lilGykI9Jj6Dj+DbeIy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Command and Control

Web Service

1
T1102

Tasks