General

  • Target

    0b151681aa8889612bc85e481f91469e8894f5a73ba325951bc2289a5d746d66

  • Size

    1.8MB

  • Sample

    240327-jwz79sba2z

  • MD5

    aea36596333fda13e77b376fd103ad9a

  • SHA1

    98dccd9fafc42d5cc2b421c2258aecb1274207e9

  • SHA256

    0b151681aa8889612bc85e481f91469e8894f5a73ba325951bc2289a5d746d66

  • SHA512

    dfd72bbab8ec945c0afd1a754b47e2a392bd02f37cc0e27788610851107b424a6fb22cbafa1fe4c3b3c812a3a42d988c33e345c5cefb46a42285e4f8094fa68b

  • SSDEEP

    49152:YkkjupevR393YouchgoMApfevTX0THGbRFGYeVLUNb:UVlYo3JWkTHCRFfeaN

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Targets

    • Target

      0b151681aa8889612bc85e481f91469e8894f5a73ba325951bc2289a5d746d66

    • Size

      1.8MB

    • MD5

      aea36596333fda13e77b376fd103ad9a

    • SHA1

      98dccd9fafc42d5cc2b421c2258aecb1274207e9

    • SHA256

      0b151681aa8889612bc85e481f91469e8894f5a73ba325951bc2289a5d746d66

    • SHA512

      dfd72bbab8ec945c0afd1a754b47e2a392bd02f37cc0e27788610851107b424a6fb22cbafa1fe4c3b3c812a3a42d988c33e345c5cefb46a42285e4f8094fa68b

    • SSDEEP

      49152:YkkjupevR393YouchgoMApfevTX0THGbRFGYeVLUNb:UVlYo3JWkTHCRFfeaN

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks