General

  • Target

    96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3

  • Size

    1.8MB

  • Sample

    240330-kfb16sce34

  • MD5

    f83d4111bc57bd8b891a321ea251641e

  • SHA1

    2da26c58ad6dff8f22a1534a9ca0408cd7209deb

  • SHA256

    96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3

  • SHA512

    01632257096ad08cfe6aeebb4b7a0c446ea818bd14b8abbdbf830a697b35b889e38a994b96122fa3463429554b810d2253826f21b5143323193dff37c6574cc7

  • SSDEEP

    49152:b2t4+BKZ9c4wX2DzDcnR1FNAm0SeQVUdx:b2xBKbcAMRv+HSeQ2T

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3

    • Size

      1.8MB

    • MD5

      f83d4111bc57bd8b891a321ea251641e

    • SHA1

      2da26c58ad6dff8f22a1534a9ca0408cd7209deb

    • SHA256

      96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3

    • SHA512

      01632257096ad08cfe6aeebb4b7a0c446ea818bd14b8abbdbf830a697b35b889e38a994b96122fa3463429554b810d2253826f21b5143323193dff37c6574cc7

    • SSDEEP

      49152:b2t4+BKZ9c4wX2DzDcnR1FNAm0SeQVUdx:b2xBKbcAMRv+HSeQ2T

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks