General

  • Target

    Setup_soft.exe

  • Size

    7.6MB

  • Sample

    230125-stlfrsac8w

  • MD5

    0a6c5a1589ce307de6910aa8ae5504ae

  • SHA1

    7e1168be4c273e7802eb560183c3dcae68d92356

  • SHA256

    d95d8f734f2459ca045b7ba1de3af1603a31b06c2dde127f837e383f4a1425fe

  • SHA512

    f73e70d37c8f884d1ac059663a23e3d9f492821d9922fd76fc87db37b49316d2759170d600cc26facc1a5fe511d8363c3bb90e648c8ae779ee0a7d87f8bdabf7

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1D:15xqyoaT+dPB2mwq7T5bXf

Malware Config

Extracted

Family

amadey

Version

3.65

C2

83.217.11.7/8vcWxwwx3/index.php

Extracted

Family

redline

C2

95.217.146.176:4283

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Targets

    • Target

      Setup_soft.exe

    • Size

      7.6MB

    • MD5

      0a6c5a1589ce307de6910aa8ae5504ae

    • SHA1

      7e1168be4c273e7802eb560183c3dcae68d92356

    • SHA256

      d95d8f734f2459ca045b7ba1de3af1603a31b06c2dde127f837e383f4a1425fe

    • SHA512

      f73e70d37c8f884d1ac059663a23e3d9f492821d9922fd76fc87db37b49316d2759170d600cc26facc1a5fe511d8363c3bb90e648c8ae779ee0a7d87f8bdabf7

    • SSDEEP

      98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1D:15xqyoaT+dPB2mwq7T5bXf

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks