General

  • Target

    fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

  • Size

    1.8MB

  • Sample

    240326-ztw1tscc39

  • MD5

    cfdae20e02241302008d0923b0946767

  • SHA1

    1b4036db39050569e62fc81a39bf733462d8a1c1

  • SHA256

    fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

  • SHA512

    c44b4f400b6e5df8dbfb4c8f8dbaaf314f4e74f135b0c407250cfde2f36c959325b4116a3103b125263a81ae3c87dbd19e3fe120ef311bfc38c32b8432aec327

  • SSDEEP

    49152:E6Fbf9xiqpRfEWwvZOLJZmCZe/U7yhAVZo0HqjwQC+BWrrVyW:E6Y/WwgLWCZ1OuC0HqEQNIrr8W

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

    • Size

      1.8MB

    • MD5

      cfdae20e02241302008d0923b0946767

    • SHA1

      1b4036db39050569e62fc81a39bf733462d8a1c1

    • SHA256

      fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

    • SHA512

      c44b4f400b6e5df8dbfb4c8f8dbaaf314f4e74f135b0c407250cfde2f36c959325b4116a3103b125263a81ae3c87dbd19e3fe120ef311bfc38c32b8432aec327

    • SSDEEP

      49152:E6Fbf9xiqpRfEWwvZOLJZmCZe/U7yhAVZo0HqjwQC+BWrrVyW:E6Y/WwgLWCZ1OuC0HqEQNIrr8W

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks