General

  • Target

    9ff6e570cfbb1dd9f21006be75d98124a2fd4c0e4ac87428650c3fad7aa954d8

  • Size

    1.8MB

  • Sample

    240330-c1a1lsga23

  • MD5

    bc2b73dde56f733e470cca31e81c666d

  • SHA1

    81295fb958fc6a7a14b7ec98a499bcf3c3f74a7d

  • SHA256

    9ff6e570cfbb1dd9f21006be75d98124a2fd4c0e4ac87428650c3fad7aa954d8

  • SHA512

    48e99bcfb548dc89b309cb5f5808518e06e855a36b22fb66e3b61e03f4addaa094e5ad6fc16c802b42e62098e6996d2798b62e4b90ee7e006b96b71a154499d8

  • SSDEEP

    49152:bdxXRM8CHoYJPwMaI8Ae72wvzsIPG4y5pu0qpIlSpg:bdxXRMoYJx8AezvQIP7y5pjjlSu

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      9ff6e570cfbb1dd9f21006be75d98124a2fd4c0e4ac87428650c3fad7aa954d8

    • Size

      1.8MB

    • MD5

      bc2b73dde56f733e470cca31e81c666d

    • SHA1

      81295fb958fc6a7a14b7ec98a499bcf3c3f74a7d

    • SHA256

      9ff6e570cfbb1dd9f21006be75d98124a2fd4c0e4ac87428650c3fad7aa954d8

    • SHA512

      48e99bcfb548dc89b309cb5f5808518e06e855a36b22fb66e3b61e03f4addaa094e5ad6fc16c802b42e62098e6996d2798b62e4b90ee7e006b96b71a154499d8

    • SSDEEP

      49152:bdxXRM8CHoYJPwMaI8Ae72wvzsIPG4y5pu0qpIlSpg:bdxXRMoYJx8AezvQIP7y5pjjlSu

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks