General

  • Target

    3a08ce581c8a8af96e9d7305afb04c04cc08062b9700c392dddfe76928da1a31

  • Size

    1.8MB

  • Sample

    240327-zvkzysbh52

  • MD5

    eaf7d5f4ec7f257b6d46afc329a26ba5

  • SHA1

    abd7fb2c593bb718aac5878f73fb6881851a7dd8

  • SHA256

    3a08ce581c8a8af96e9d7305afb04c04cc08062b9700c392dddfe76928da1a31

  • SHA512

    dc7249707f4b45cbda41803159aa415d982e8aae1055b6e5a2e00b8912ac5c0c8a5c884a3a5aa2b9580f5e70cad97b4ee43b6c05090c564be0102c9d1ac88e59

  • SSDEEP

    49152:VwgmT6N1rjiJVWng7+m6G4WZ8t9jfzCRbT2MN:CgmeN1rjwVWg7R6G4WC5LSmK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      3a08ce581c8a8af96e9d7305afb04c04cc08062b9700c392dddfe76928da1a31

    • Size

      1.8MB

    • MD5

      eaf7d5f4ec7f257b6d46afc329a26ba5

    • SHA1

      abd7fb2c593bb718aac5878f73fb6881851a7dd8

    • SHA256

      3a08ce581c8a8af96e9d7305afb04c04cc08062b9700c392dddfe76928da1a31

    • SHA512

      dc7249707f4b45cbda41803159aa415d982e8aae1055b6e5a2e00b8912ac5c0c8a5c884a3a5aa2b9580f5e70cad97b4ee43b6c05090c564be0102c9d1ac88e59

    • SSDEEP

      49152:VwgmT6N1rjiJVWng7+m6G4WZ8t9jfzCRbT2MN:CgmeN1rjwVWg7R6G4WC5LSmK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks