Resubmissions

01-07-2024 10:57

240701-m2gvna1bmr 10

27-06-2024 14:07

240627-re4s5axbqm 10

26-06-2024 21:27

240626-1awrdsvdkd 10

General

  • Target

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

  • Size

    1.9MB

  • Sample

    240701-m2gvna1bmr

  • MD5

    f7b7a8eb191d45b9cf730d6fe78d36e1

  • SHA1

    0b7a7220d686c904b0ea89b6e036fb21acf0f85b

  • SHA256

    2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

  • SHA512

    b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

  • SSDEEP

    49152:0YUvB6P4Zu2Zrq9Lp8lt+YPawAYsOWgu30w:KwPpN0tviwAY+g0n

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newlogs

C2

85.28.47.7:17210

Extracted

Family

stealc

Botnet

ZOV

C2

http://40.86.87.10

Attributes
  • url_path

    /108e010e8f91c38c.php

Extracted

Family

redline

Botnet

newbuild

C2

185.215.113.67:40960

Targets

    • Target

      2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

    • Size

      1.9MB

    • MD5

      f7b7a8eb191d45b9cf730d6fe78d36e1

    • SHA1

      0b7a7220d686c904b0ea89b6e036fb21acf0f85b

    • SHA256

      2379b88d09d15ee3b0e5a6cd83ac92086db55203aafa63149b1216b22ca4837c

    • SHA512

      b282e77a5855c5b302139740dfc870eec9a358669b84a8a35ccbef6abc40c4182fb34cf24d17bd5012173e71b8d7c7ddecc834248a470e7e9cffc3cdd19a4b36

    • SSDEEP

      49152:0YUvB6P4Zu2Zrq9Lp8lt+YPawAYsOWgu30w:KwPpN0tviwAY+g0n

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks