General

  • Target

    43f6201bbba1c4e17bde63b84d1498217f48a0365576232cbd9d3c42a6b50d20

  • Size

    1.9MB

  • Sample

    240626-plvspaxbrp

  • MD5

    f65a8a6ec358130b62614dc6648ec8f6

  • SHA1

    7751c399c9be4ae4bf6bc2a2a897a685788e75f1

  • SHA256

    43f6201bbba1c4e17bde63b84d1498217f48a0365576232cbd9d3c42a6b50d20

  • SHA512

    02a56ee7aeb806e6c9868dfa973fc12e33620c95678fe281eba2e092465e22f87a2b6b89626aa4d53c54b3bf62e226461f1c340a792ac724c92a148e06d8c016

  • SSDEEP

    49152:fiInovoZ91JsaV1uu3lvozgmSFpQWBS/Sp484BC6UpjRxF:f1novUsOEu1wzlSFVw/uQC6qVx

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Targets

    • Target

      43f6201bbba1c4e17bde63b84d1498217f48a0365576232cbd9d3c42a6b50d20

    • Size

      1.9MB

    • MD5

      f65a8a6ec358130b62614dc6648ec8f6

    • SHA1

      7751c399c9be4ae4bf6bc2a2a897a685788e75f1

    • SHA256

      43f6201bbba1c4e17bde63b84d1498217f48a0365576232cbd9d3c42a6b50d20

    • SHA512

      02a56ee7aeb806e6c9868dfa973fc12e33620c95678fe281eba2e092465e22f87a2b6b89626aa4d53c54b3bf62e226461f1c340a792ac724c92a148e06d8c016

    • SSDEEP

      49152:fiInovoZ91JsaV1uu3lvozgmSFpQWBS/Sp484BC6UpjRxF:f1novUsOEu1wzlSFVw/uQC6qVx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks