General

  • Target

    setup.exe

  • Size

    1.9MB

  • Sample

    240701-2bckksxdjr

  • MD5

    eaa443f37443cb7221d63e0891243384

  • SHA1

    d3242326b2ac1ae6e9817a49df33c3a79e209aee

  • SHA256

    bef6f82a9c4064f8639e804036f460bafdd01eec87a355e247775d315b76db13

  • SHA512

    8405c44c1eea8578224eb6495f689d66e4e2f6503c0bf08d3c111e4e307603a35089649296ebf89b76d339c9517a83133b741c655097a9fe319f25aae1f6afdb

  • SSDEEP

    49152:6YyPZ96v5ohNyPiYPl5A7E2+P75+Zg6RenX1IAhTiz8wPT:kBSPiYNK7mP91/TOQ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffoc

C2

4.185.56.82:42687

Extracted

Family

stealc

Botnet

ZOV

C2

http://40.86.87.10

Attributes
  • url_path

    /108e010e8f91c38c.php

Extracted

Family

smokeloader

Version

2022

C2

http://evilos.cc/tmp/index.php

http://gebeus.ru/tmp/index.php

http://office-techs.biz/tmp/index.php

http://cx5519.com/tmp/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

newlogs

C2

85.28.47.7:17210

Extracted

Family

redline

Botnet

newbuild

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

jopa

C2

http://65.21.175.0

Attributes
  • url_path

    /108e010e8f91c38c.php

Targets

    • Target

      setup.exe

    • Size

      1.9MB

    • MD5

      eaa443f37443cb7221d63e0891243384

    • SHA1

      d3242326b2ac1ae6e9817a49df33c3a79e209aee

    • SHA256

      bef6f82a9c4064f8639e804036f460bafdd01eec87a355e247775d315b76db13

    • SHA512

      8405c44c1eea8578224eb6495f689d66e4e2f6503c0bf08d3c111e4e307603a35089649296ebf89b76d339c9517a83133b741c655097a9fe319f25aae1f6afdb

    • SSDEEP

      49152:6YyPZ96v5ohNyPiYPl5A7E2+P75+Zg6RenX1IAhTiz8wPT:kBSPiYNK7mP91/TOQ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks