General

  • Target

    a8bfbfee006bab5f05721b2e5f16866efe2d9ea0a07f36649c0226b56bc9871e

  • Size

    1.8MB

  • Sample

    240326-xp7weshf79

  • MD5

    80186d924ae6d515238c30f5dabe5dc8

  • SHA1

    b378c980669df3fe1ea89b96859b738ef8ea3e79

  • SHA256

    a8bfbfee006bab5f05721b2e5f16866efe2d9ea0a07f36649c0226b56bc9871e

  • SHA512

    43c77c42f7ebf0f652f1bcb141d7edd5946404f688106dc8b8d76899938513f2c540fb7456c128f99f83cb477591fa4591cc6bc8aa811a46b0fa50ffe92ce725

  • SSDEEP

    24576:2HOFOBO+pz4ZBrWVxk6F7BqyBs5J8EZCfHgFnUXzPZmZV7mx7JqW8phBSpuxmoKO:GLrWjWVxhNBqyOHeHi6BmZCNcFSMIxH

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      a8bfbfee006bab5f05721b2e5f16866efe2d9ea0a07f36649c0226b56bc9871e

    • Size

      1.8MB

    • MD5

      80186d924ae6d515238c30f5dabe5dc8

    • SHA1

      b378c980669df3fe1ea89b96859b738ef8ea3e79

    • SHA256

      a8bfbfee006bab5f05721b2e5f16866efe2d9ea0a07f36649c0226b56bc9871e

    • SHA512

      43c77c42f7ebf0f652f1bcb141d7edd5946404f688106dc8b8d76899938513f2c540fb7456c128f99f83cb477591fa4591cc6bc8aa811a46b0fa50ffe92ce725

    • SSDEEP

      24576:2HOFOBO+pz4ZBrWVxk6F7BqyBs5J8EZCfHgFnUXzPZmZV7mx7JqW8phBSpuxmoKO:GLrWjWVxhNBqyOHeHi6BmZCNcFSMIxH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks