General

  • Target

    beea67a43aa9e4c70b86a355683ccaa9bf9c725a8b876a029eda47dbc6739bec

  • Size

    1.8MB

  • Sample

    240420-yad58sgf3y

  • MD5

    0cc32f4610aacd5f7b12f4f490cd0dea

  • SHA1

    da23b13b55438924c7a46355fa84d92bdefe170c

  • SHA256

    beea67a43aa9e4c70b86a355683ccaa9bf9c725a8b876a029eda47dbc6739bec

  • SHA512

    0ae38e56d1b340a216d7116a393f5df633a9f9daf2381f5044c87d4e60f23361826b505cbc33cd7b3b5879477873528c5a4a5902560365bf7dd2c58c96d29ee5

  • SSDEEP

    49152:1Az2EW28R5amxnKZHaiEvvlTyJj9ROJmLUachAkS:2zOJHam0HzuNTSjfONhAkS

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.225.183:30592

Targets

    • Target

      beea67a43aa9e4c70b86a355683ccaa9bf9c725a8b876a029eda47dbc6739bec

    • Size

      1.8MB

    • MD5

      0cc32f4610aacd5f7b12f4f490cd0dea

    • SHA1

      da23b13b55438924c7a46355fa84d92bdefe170c

    • SHA256

      beea67a43aa9e4c70b86a355683ccaa9bf9c725a8b876a029eda47dbc6739bec

    • SHA512

      0ae38e56d1b340a216d7116a393f5df633a9f9daf2381f5044c87d4e60f23361826b505cbc33cd7b3b5879477873528c5a4a5902560365bf7dd2c58c96d29ee5

    • SSDEEP

      49152:1Az2EW28R5amxnKZHaiEvvlTyJj9ROJmLUachAkS:2zOJHam0HzuNTSjfONhAkS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xehook Payload

    • Detect ZGRat V1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks