General

  • Target

    31be2f115f41edc9983d957c33008b68.bin

  • Size

    1.8MB

  • Sample

    240330-bl4hyaee27

  • MD5

    20679cd6fba64ba92c85b39c2929257b

  • SHA1

    122725dbaa89e8931926ce2dac8cd6f5ea90c129

  • SHA256

    52237b9a8af5d5f8c174a8ba6c08d19ffac8d90fc589e8cc2bbbafc02621fe10

  • SHA512

    c87f62b644382904c0785649bb0d45dd23f1c852df56a4fc618a64bceacaa2d54bb4fe6a28265dc13a2d0dd6ab5fdc154381c20471c05a51de9621142e338653

  • SSDEEP

    49152:2QK4hXHQKoR94dYp9t9u1jXMjbAkoHnVVTOUNV3p:c4hXwKO7vM52bgHvVZ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe

    • Size

      1.8MB

    • MD5

      31be2f115f41edc9983d957c33008b68

    • SHA1

      12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

    • SHA256

      9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

    • SHA512

      c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

    • SSDEEP

      49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks