General

  • Target

    dbf4ec8d45c1b2eace3779101fec50b7b1b73dbacdc4a7afc6a0715bfccbe576

  • Size

    1.8MB

  • Sample

    240427-key5baeh38

  • MD5

    9ce285bf1248446ef5d3ffba4640503a

  • SHA1

    9e48b5b24b984ebe75dfce4357b3f17575e59b61

  • SHA256

    dbf4ec8d45c1b2eace3779101fec50b7b1b73dbacdc4a7afc6a0715bfccbe576

  • SHA512

    c1475d60020571bc17fe3a744f4bad633102b81c14e4344fd24a8d28bd4bdf1811cacf4feae3687f28fd1d330526e398d8b897559a3c255b836d2dde3ed2e2ee

  • SSDEEP

    49152:oOm7ABXFSE0S7AeKtj5/nMs5gG4Uy0IDCbeZ3SIgA2Zgbv:Fm7ABX8SYj5Jg/0M1xV

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://productivelookewr.shop/api

https://communicationgenerwo.shop/api

https://tolerateilusidjukl.shop/api

https://pillowbrocccolipe.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Targets

    • Target

      dbf4ec8d45c1b2eace3779101fec50b7b1b73dbacdc4a7afc6a0715bfccbe576

    • Size

      1.8MB

    • MD5

      9ce285bf1248446ef5d3ffba4640503a

    • SHA1

      9e48b5b24b984ebe75dfce4357b3f17575e59b61

    • SHA256

      dbf4ec8d45c1b2eace3779101fec50b7b1b73dbacdc4a7afc6a0715bfccbe576

    • SHA512

      c1475d60020571bc17fe3a744f4bad633102b81c14e4344fd24a8d28bd4bdf1811cacf4feae3687f28fd1d330526e398d8b897559a3c255b836d2dde3ed2e2ee

    • SSDEEP

      49152:oOm7ABXFSE0S7AeKtj5/nMs5gG4Uy0IDCbeZ3SIgA2Zgbv:Fm7ABX8SYj5Jg/0M1xV

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Impact

Service Stop

1
T1489

Tasks