General

  • Target

    a497f3924d9c99814f3a1aeb4d01437bac4ca4f5410becae392d12c4bac2d4e7

  • Size

    1.8MB

  • Sample

    240330-w2xesacd48

  • MD5

    1cb7e3de5d7e1580d2f220179a296dce

  • SHA1

    06575f15ad002512f215744a8ff65ccb88bbb57a

  • SHA256

    a497f3924d9c99814f3a1aeb4d01437bac4ca4f5410becae392d12c4bac2d4e7

  • SHA512

    53e45fa355b948d127cb8fc145c193498363316ac71977b3e55c4ce983f2887bc20aa1e60f4dc019e4489a3f466f469b71e5db8c15fe6f9d8ff47a0a8be54005

  • SSDEEP

    49152:iKvRwH5t+HhNasmiSKw+kODHcY6MUW/VeYvb:itCBNasvrkODv8q

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      a497f3924d9c99814f3a1aeb4d01437bac4ca4f5410becae392d12c4bac2d4e7

    • Size

      1.8MB

    • MD5

      1cb7e3de5d7e1580d2f220179a296dce

    • SHA1

      06575f15ad002512f215744a8ff65ccb88bbb57a

    • SHA256

      a497f3924d9c99814f3a1aeb4d01437bac4ca4f5410becae392d12c4bac2d4e7

    • SHA512

      53e45fa355b948d127cb8fc145c193498363316ac71977b3e55c4ce983f2887bc20aa1e60f4dc019e4489a3f466f469b71e5db8c15fe6f9d8ff47a0a8be54005

    • SSDEEP

      49152:iKvRwH5t+HhNasmiSKw+kODHcY6MUW/VeYvb:itCBNasvrkODv8q

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks