General

  • Target

    3f4f4da869a4cc6f7349ded6001d7c4785368cab487599e4ca38039f5cb34667

  • Size

    1.8MB

  • Sample

    240626-fnpvsayhml

  • MD5

    23db51a606f42b0bc50c214221dce485

  • SHA1

    10144cb79c6ee9eb116872930f627e7b956f0765

  • SHA256

    3f4f4da869a4cc6f7349ded6001d7c4785368cab487599e4ca38039f5cb34667

  • SHA512

    de51c685d97a8bec67755e44ca1bb6278a0f5d734af7db6adc06a949ec0de36c7dbf037c8822da1e0eef41533a1e96f65b5d7cf0e8acc9d0b2bb8f6848f59854

  • SSDEEP

    49152:V/a10/2cBfEarGo4/OSMPUDIMEu4r3sVLP9:V/akzEG4/OSMNnlDsVr

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Targets

    • Target

      3f4f4da869a4cc6f7349ded6001d7c4785368cab487599e4ca38039f5cb34667

    • Size

      1.8MB

    • MD5

      23db51a606f42b0bc50c214221dce485

    • SHA1

      10144cb79c6ee9eb116872930f627e7b956f0765

    • SHA256

      3f4f4da869a4cc6f7349ded6001d7c4785368cab487599e4ca38039f5cb34667

    • SHA512

      de51c685d97a8bec67755e44ca1bb6278a0f5d734af7db6adc06a949ec0de36c7dbf037c8822da1e0eef41533a1e96f65b5d7cf0e8acc9d0b2bb8f6848f59854

    • SSDEEP

      49152:V/a10/2cBfEarGo4/OSMPUDIMEu4r3sVLP9:V/akzEG4/OSMNnlDsVr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks