General

  • Target

    07edb0de164f9bcc30c12c0fe04bee25d0359b19c6110d31d433492ad9168df2

  • Size

    1.8MB

  • Sample

    240405-wmn5vsae6y

  • MD5

    11e45b47fcc99169a04bbefcadeb587c

  • SHA1

    f40cf0683684f0ba74990a3dcd2b57997712f3b1

  • SHA256

    07edb0de164f9bcc30c12c0fe04bee25d0359b19c6110d31d433492ad9168df2

  • SHA512

    0700a815564a2498502a6c0f4c70d9d54141d6273ec8adc3168854aa257b148fcc4589b4db19c9ff2c2aedfc41e55585970eae3e106aa6505b91ff0e701ae65c

  • SSDEEP

    49152:L84eDq5+sHjmxrr8NkISMXDOtNzRjEWghFSl9ujtPdwH:L84e4+sKr8NztDsNFEWgI97

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

test

C2

185.215.113.67:26260

Targets

    • Target

      07edb0de164f9bcc30c12c0fe04bee25d0359b19c6110d31d433492ad9168df2

    • Size

      1.8MB

    • MD5

      11e45b47fcc99169a04bbefcadeb587c

    • SHA1

      f40cf0683684f0ba74990a3dcd2b57997712f3b1

    • SHA256

      07edb0de164f9bcc30c12c0fe04bee25d0359b19c6110d31d433492ad9168df2

    • SHA512

      0700a815564a2498502a6c0f4c70d9d54141d6273ec8adc3168854aa257b148fcc4589b4db19c9ff2c2aedfc41e55585970eae3e106aa6505b91ff0e701ae65c

    • SSDEEP

      49152:L84eDq5+sHjmxrr8NkISMXDOtNzRjEWghFSl9ujtPdwH:L84e4+sKr8NztDsNFEWgI97

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks