General

  • Target

    772eaedd37f40b2323d1ec6282832055ecb976ec20972c77635c5a2fd578b7fa

  • Size

    1.9MB

  • Sample

    240330-jfxgfabg74

  • MD5

    72b9c139333808d623edbd5d5a16c373

  • SHA1

    1283cd34db3f73c62c5d127953d1f802db5282f2

  • SHA256

    772eaedd37f40b2323d1ec6282832055ecb976ec20972c77635c5a2fd578b7fa

  • SHA512

    78cee6a05011838380f4b615f2b3337471a05a0e1e204f21c4360b5e16a72bf06ba00dafe8c6a27eef0caed944b0d1200c085017475856d4973f9668efcef2eb

  • SSDEEP

    49152:XQalvaRA04Cp/LvrVXaAgk/DNta9uxKfh1DNmdYqNonH:BlCGCpd97LNY90KfhJYd3NkH

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      772eaedd37f40b2323d1ec6282832055ecb976ec20972c77635c5a2fd578b7fa

    • Size

      1.9MB

    • MD5

      72b9c139333808d623edbd5d5a16c373

    • SHA1

      1283cd34db3f73c62c5d127953d1f802db5282f2

    • SHA256

      772eaedd37f40b2323d1ec6282832055ecb976ec20972c77635c5a2fd578b7fa

    • SHA512

      78cee6a05011838380f4b615f2b3337471a05a0e1e204f21c4360b5e16a72bf06ba00dafe8c6a27eef0caed944b0d1200c085017475856d4973f9668efcef2eb

    • SSDEEP

      49152:XQalvaRA04Cp/LvrVXaAgk/DNta9uxKfh1DNmdYqNonH:BlCGCpd97LNY90KfhJYd3NkH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks