General

  • Target

    c2fcdd02e6b84c9b88043a76957292519dae7cff23009e56b21ed02afbfdc819

  • Size

    1.9MB

  • Sample

    240426-zypsbacc34

  • MD5

    bdbd3765355338552f93baf90fffae0c

  • SHA1

    2c8279fbabfe1ecf16e4238e316e064488029728

  • SHA256

    c2fcdd02e6b84c9b88043a76957292519dae7cff23009e56b21ed02afbfdc819

  • SHA512

    6a650698063432407b2aa81eaa777c83db2fa725385cdef87431826743eef75eda521d8e1563dcb446c6a6d7503d8b121612b97e2c2f632fc5f01d402244b331

  • SSDEEP

    24576:4Qg/bnPi3kRd/xZxo4G2UECxL4h93iLnCe8Y+Ta79T05pJdSfyHQIs5XzVfN7uc+:43/bna38ZLo2zZslPEvjH4B8TJc1hWt

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Targets

    • Target

      c2fcdd02e6b84c9b88043a76957292519dae7cff23009e56b21ed02afbfdc819

    • Size

      1.9MB

    • MD5

      bdbd3765355338552f93baf90fffae0c

    • SHA1

      2c8279fbabfe1ecf16e4238e316e064488029728

    • SHA256

      c2fcdd02e6b84c9b88043a76957292519dae7cff23009e56b21ed02afbfdc819

    • SHA512

      6a650698063432407b2aa81eaa777c83db2fa725385cdef87431826743eef75eda521d8e1563dcb446c6a6d7503d8b121612b97e2c2f632fc5f01d402244b331

    • SSDEEP

      24576:4Qg/bnPi3kRd/xZxo4G2UECxL4h93iLnCe8Y+Ta79T05pJdSfyHQIs5XzVfN7uc+:43/bna38ZLo2zZslPEvjH4B8TJc1hWt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

2
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

9
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

5
T1005

Impact

Service Stop

1
T1489

Tasks