General

  • Target

    00e6626f86f9c979a4c3c22bc395e338.bin

  • Size

    1.8MB

  • Sample

    240327-bcn2wsbd6t

  • MD5

    6c512632aa7e658cd73597de511f7e22

  • SHA1

    bc7be99bce5ff70ce8c5271565a1602907b40915

  • SHA256

    310afd920ddd6bd06b5e2205ef6abcf6d37f608747db08bee716579ca12bd717

  • SHA512

    fc370d67d712b671a8f779af6d1c3ff80aa416dae27283faa0efdbdba571a67178c998d3cc6b1fb15a899b49bc93382b33f330bc5a4d079fb2a749264b0bfc0b

  • SSDEEP

    49152:vGR6fAVvfsM2nlWqT7TvVbqWVRivPgoUueR43IBndLo1:vGUgv0MIlWYfv4sigduyiERE

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Targets

    • Target

      b40c2a59483a325f19f496001775300f71e2eb5d1df1da5f2d182ad26520dc4e.exe

    • Size

      1.8MB

    • MD5

      00e6626f86f9c979a4c3c22bc395e338

    • SHA1

      2796e910c2b16bbf6824c158851faacc44256d5a

    • SHA256

      b40c2a59483a325f19f496001775300f71e2eb5d1df1da5f2d182ad26520dc4e

    • SHA512

      dccc4402de08ac5d196edb58da0a106f19100ff34945f8fca51294514055fbaed46022d838098e7ae37e4385a9c2f6323cc10277aed1630c79f9178d568bd8c9

    • SSDEEP

      24576:HkRixz0ofQOmMeKycOlYQ1eirzaA6oTgB1GQBhmmcBjGEZ02T/f86scNFm2MEdAb:H+ixzrbmTK3QXzacMFup1T/lmZ2A

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks