General

  • Target

    bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f

  • Size

    1.8MB

  • Sample

    240326-wldbzagc56

  • MD5

    068a6a9c496711953d7bb85f8aa2df48

  • SHA1

    d200e9c6860c08578bac06d6c815b457e8d8dd6c

  • SHA256

    bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f

  • SHA512

    7b8e79310b7635cd3d725b4364648077fef7b50a419b2f85f3d0b3e18c615b55e9df9efa1dc85c74c4ffafba8f62be3469c053606ca61679becb6af51e6c4ba6

  • SSDEEP

    49152:me0DhHVthto86gBPM9mQOk8fR4JMd5h/iwimoFORVLVHKW:meIf+ngxGm4+l/pidwrLVHK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f

    • Size

      1.8MB

    • MD5

      068a6a9c496711953d7bb85f8aa2df48

    • SHA1

      d200e9c6860c08578bac06d6c815b457e8d8dd6c

    • SHA256

      bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f

    • SHA512

      7b8e79310b7635cd3d725b4364648077fef7b50a419b2f85f3d0b3e18c615b55e9df9efa1dc85c74c4ffafba8f62be3469c053606ca61679becb6af51e6c4ba6

    • SSDEEP

      49152:me0DhHVthto86gBPM9mQOk8fR4JMd5h/iwimoFORVLVHKW:meIf+ngxGm4+l/pidwrLVHK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks