General

  • Target

    a0045b9f5a2f1d1f7c26b13a5dec5335db19884d5b713110e3d111bc7ef474ef

  • Size

    1.8MB

  • Sample

    240327-kzzlksca41

  • MD5

    da4e394421157736c73f0bdb3f418ec6

  • SHA1

    d984371f42e3af8aa78f5c2aed9466dfe4b64217

  • SHA256

    a0045b9f5a2f1d1f7c26b13a5dec5335db19884d5b713110e3d111bc7ef474ef

  • SHA512

    6fe45dbedeed72ec96f0b61978a161e23434bac733f3bc2cc557dda4df4f7d7028c925f4f493891718f438473cfda169d685324edf2bf257df6a227984e7cf61

  • SSDEEP

    49152:zVzCyE66Nce3Di04Hb7xlhh4ATXWHzaNuQ18ZR42:pzREIe36Xb/TXmzaUcuRv

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      a0045b9f5a2f1d1f7c26b13a5dec5335db19884d5b713110e3d111bc7ef474ef

    • Size

      1.8MB

    • MD5

      da4e394421157736c73f0bdb3f418ec6

    • SHA1

      d984371f42e3af8aa78f5c2aed9466dfe4b64217

    • SHA256

      a0045b9f5a2f1d1f7c26b13a5dec5335db19884d5b713110e3d111bc7ef474ef

    • SHA512

      6fe45dbedeed72ec96f0b61978a161e23434bac733f3bc2cc557dda4df4f7d7028c925f4f493891718f438473cfda169d685324edf2bf257df6a227984e7cf61

    • SSDEEP

      49152:zVzCyE66Nce3Di04Hb7xlhh4ATXWHzaNuQ18ZR42:pzREIe36Xb/TXmzaUcuRv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks