General

  • Target

    b78cedb8b9f43c2e31e431e5e3f24ea2ec6f58678a2c417b8ac5f65b403f15c8

  • Size

    1.8MB

  • Sample

    240329-sv888aca43

  • MD5

    505a95d9f55a23d8a9eb74bd4c1dacd4

  • SHA1

    538fdc3bb6d7a65530b7d6bf18a92908d3b4fc1f

  • SHA256

    b78cedb8b9f43c2e31e431e5e3f24ea2ec6f58678a2c417b8ac5f65b403f15c8

  • SHA512

    6afda8e4f84bfe103000f4c52dfb7b5a22e29d32846a08b98f546b5f8d3a9cbf841d82ab9a7c181c2191386a89c57dcd3deece56a6c65f7ca1dc38fa02bfe36e

  • SSDEEP

    49152:yDeaImQt22rYhJZdRYwo/242jZXxWge4vMEZ1W:uIms2qYhlRYjevjZIgxvMY

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

vidar

Version

8.6

Botnet

22d12fb91f01647fe2107fec81f0cc22

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    22d12fb91f01647fe2107fec81f0cc22

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Targets

    • Target

      b78cedb8b9f43c2e31e431e5e3f24ea2ec6f58678a2c417b8ac5f65b403f15c8

    • Size

      1.8MB

    • MD5

      505a95d9f55a23d8a9eb74bd4c1dacd4

    • SHA1

      538fdc3bb6d7a65530b7d6bf18a92908d3b4fc1f

    • SHA256

      b78cedb8b9f43c2e31e431e5e3f24ea2ec6f58678a2c417b8ac5f65b403f15c8

    • SHA512

      6afda8e4f84bfe103000f4c52dfb7b5a22e29d32846a08b98f546b5f8d3a9cbf841d82ab9a7c181c2191386a89c57dcd3deece56a6c65f7ca1dc38fa02bfe36e

    • SSDEEP

      49152:yDeaImQt22rYhJZdRYwo/242jZXxWge4vMEZ1W:uIms2qYhlRYjevjZIgxvMY

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Tasks