General

  • Target

    bd38fcc22716f89ba7927e39050baf1419db36386b16972b60555aa57ab0014e

  • Size

    1.8MB

  • Sample

    240424-sdbavsca6w

  • MD5

    e119707d9974ec7abaf1377311b6a879

  • SHA1

    0a6934f4d046e3d51834963a72939fd830dfa6f7

  • SHA256

    bd38fcc22716f89ba7927e39050baf1419db36386b16972b60555aa57ab0014e

  • SHA512

    9491d1f34958083da1c7a653b1e695dfdb0317b96e3518b731389dd74c76ac184c8a08aca45cf3481566459804b0bfec5a00e1056fe53bdabab2f636c11baf3e

  • SSDEEP

    49152:0rdSFprPKzieoh6+OTAhVEElM7aFtVSh:0MCzieoHOcVEEe7aFvc

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Targets

    • Target

      bd38fcc22716f89ba7927e39050baf1419db36386b16972b60555aa57ab0014e

    • Size

      1.8MB

    • MD5

      e119707d9974ec7abaf1377311b6a879

    • SHA1

      0a6934f4d046e3d51834963a72939fd830dfa6f7

    • SHA256

      bd38fcc22716f89ba7927e39050baf1419db36386b16972b60555aa57ab0014e

    • SHA512

      9491d1f34958083da1c7a653b1e695dfdb0317b96e3518b731389dd74c76ac184c8a08aca45cf3481566459804b0bfec5a00e1056fe53bdabab2f636c11baf3e

    • SSDEEP

      49152:0rdSFprPKzieoh6+OTAhVEElM7aFtVSh:0MCzieoHOcVEEe7aFvc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks