General

  • Target

    3cc5c748901a4284806c65b48a37fb1e5f8500a2fba713bce0ce4e8a59810e73

  • Size

    1.8MB

  • Sample

    240327-a96sjagc79

  • MD5

    67050335b0e8c3e309cd5772a2177f3e

  • SHA1

    682f5d29e9f7b9d7451ee9f8e9938e6f85992ff3

  • SHA256

    3cc5c748901a4284806c65b48a37fb1e5f8500a2fba713bce0ce4e8a59810e73

  • SHA512

    de4c454b85a3ed26baeea9b1f839a099dc0d10a0dfb4ad96f551373d098365892946837e1e78df1b976594e55a511530cacb52ce7f3695903c94b21825ff2165

  • SSDEEP

    24576:JFyVuKhn7T6P1AaJlaSSo8QULB6nR1qktNq3ZZ19NrXbz1cfHrBA+NvFKUkbZU4y:+M6nQA4laSywR1qKq3Z3r3MlqUIz8J

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Targets

    • Target

      3cc5c748901a4284806c65b48a37fb1e5f8500a2fba713bce0ce4e8a59810e73

    • Size

      1.8MB

    • MD5

      67050335b0e8c3e309cd5772a2177f3e

    • SHA1

      682f5d29e9f7b9d7451ee9f8e9938e6f85992ff3

    • SHA256

      3cc5c748901a4284806c65b48a37fb1e5f8500a2fba713bce0ce4e8a59810e73

    • SHA512

      de4c454b85a3ed26baeea9b1f839a099dc0d10a0dfb4ad96f551373d098365892946837e1e78df1b976594e55a511530cacb52ce7f3695903c94b21825ff2165

    • SSDEEP

      24576:JFyVuKhn7T6P1AaJlaSSo8QULB6nR1qktNq3ZZ19NrXbz1cfHrBA+NvFKUkbZU4y:+M6nQA4laSywR1qKq3Z3r3MlqUIz8J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks