General

  • Target

    b9c6320cbd028a4e9d3af0e79285c736ce2c52d750ff9d97666cac68fa5a434a

  • Size

    1.9MB

  • Sample

    240401-qh3jsseg5v

  • MD5

    6c3c57013cb6c8dc5c801fd7e29410c6

  • SHA1

    5c721eef037b3c4610da64fd65b190e0cd8975e5

  • SHA256

    b9c6320cbd028a4e9d3af0e79285c736ce2c52d750ff9d97666cac68fa5a434a

  • SHA512

    189f7c358ff013f7ef9a1f773dd99a6361e0c4c8a5400dd38dd1ec0d9739b9dfe9c56e40f8dc3fce1949eebfb192087fc28ba943325a541e2ce1019f63b7be0a

  • SSDEEP

    49152:PI+I2kzfvcjVSJJmM0zB6wxC5Y3BKZ69PMizDO:Q+I2mvcjV2JeHOCBKZ6hMoK

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Targets

    • Target

      b9c6320cbd028a4e9d3af0e79285c736ce2c52d750ff9d97666cac68fa5a434a

    • Size

      1.9MB

    • MD5

      6c3c57013cb6c8dc5c801fd7e29410c6

    • SHA1

      5c721eef037b3c4610da64fd65b190e0cd8975e5

    • SHA256

      b9c6320cbd028a4e9d3af0e79285c736ce2c52d750ff9d97666cac68fa5a434a

    • SHA512

      189f7c358ff013f7ef9a1f773dd99a6361e0c4c8a5400dd38dd1ec0d9739b9dfe9c56e40f8dc3fce1949eebfb192087fc28ba943325a541e2ce1019f63b7be0a

    • SSDEEP

      49152:PI+I2kzfvcjVSJJmM0zB6wxC5Y3BKZ69PMizDO:Q+I2mvcjV2JeHOCBKZ6hMoK

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks