General

  • Target

    0e3657cd0add051b4d87a6cac3244c38059035dc18c8971ccd598eacb7e07d93

  • Size

    1.8MB

  • Sample

    240507-rre1jaba4y

  • MD5

    57ef6163bd32928c7aafeea83d021634

  • SHA1

    e847852dae7acd2ae1837fee5a7b13267a4f9760

  • SHA256

    0e3657cd0add051b4d87a6cac3244c38059035dc18c8971ccd598eacb7e07d93

  • SHA512

    afa3d722d2ec8e3f302035fc9530e3f66bfa850a5719b94e5ac4e9ac3a8df31e484ad9a395aac85ec0f282f1ea9ede93cfefcb0b2acc62a59eef96fec9267aa6

  • SSDEEP

    49152:M2VKS4A1CqCGffm3Dgv0F+MayxuxUuMxncm:MKKSRCqdfI8DMzxuGjncm

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://chunkylopsidedwos.shop/api

Targets

    • Target

      0e3657cd0add051b4d87a6cac3244c38059035dc18c8971ccd598eacb7e07d93

    • Size

      1.8MB

    • MD5

      57ef6163bd32928c7aafeea83d021634

    • SHA1

      e847852dae7acd2ae1837fee5a7b13267a4f9760

    • SHA256

      0e3657cd0add051b4d87a6cac3244c38059035dc18c8971ccd598eacb7e07d93

    • SHA512

      afa3d722d2ec8e3f302035fc9530e3f66bfa850a5719b94e5ac4e9ac3a8df31e484ad9a395aac85ec0f282f1ea9ede93cfefcb0b2acc62a59eef96fec9267aa6

    • SSDEEP

      49152:M2VKS4A1CqCGffm3Dgv0F+MayxuxUuMxncm:MKKSRCqdfI8DMzxuGjncm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • UAC bypass

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks