General

  • Target

    2ea1ba6c984dd2216d92a18cf7847fd1beb08df86ed8047eb141bce8816fad55

  • Size

    1.9MB

  • Sample

    240325-3xpygadf8t

  • MD5

    886b732234237d72ea0beb39407f3666

  • SHA1

    bef61b27e7326871454e632b29192758ecbbecd5

  • SHA256

    2ea1ba6c984dd2216d92a18cf7847fd1beb08df86ed8047eb141bce8816fad55

  • SHA512

    a01f2596ad618edcb8cb6b14732ff34aa1ba49b6102b37fd9c9de5ac76ad1b65f3b3eb736967460326aa39609e3a8e87602353b01aebdf819475340a85d8a4b4

  • SSDEEP

    49152:p6zMNbBto+Ia1id42Z6iX+qLt7Dlw0/Ytxlcde9:fNbBto+Igid9QqLtVW6

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

http://193.233.132.167

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

C2

185.215.113.67:26260

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

http://193.233.132.167

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      2ea1ba6c984dd2216d92a18cf7847fd1beb08df86ed8047eb141bce8816fad55

    • Size

      1.9MB

    • MD5

      886b732234237d72ea0beb39407f3666

    • SHA1

      bef61b27e7326871454e632b29192758ecbbecd5

    • SHA256

      2ea1ba6c984dd2216d92a18cf7847fd1beb08df86ed8047eb141bce8816fad55

    • SHA512

      a01f2596ad618edcb8cb6b14732ff34aa1ba49b6102b37fd9c9de5ac76ad1b65f3b3eb736967460326aa39609e3a8e87602353b01aebdf819475340a85d8a4b4

    • SSDEEP

      49152:p6zMNbBto+Ia1id42Z6iX+qLt7Dlw0/Ytxlcde9:fNbBto+Igid9QqLtVW6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks