General

  • Target

    setup.exe

  • Size

    1.8MB

  • Sample

    240726-xmglfs1fnc

  • MD5

    2a846c38fb95e0103773296f7e7794eb

  • SHA1

    57957dc05264a8580d1494d0152018be250d22a3

  • SHA256

    5f88cedcc10d3ed6d330e1223602452cb5fe1210e8d245a4c0a7ff1991a23373

  • SHA512

    d35edbc153d607857a32c93a28e26c9672de679de94aea1c032b6a45ec402321f8beca3679073f50cc1aa8da94d5781424a7733dab3bafb65ce7e14a1d52aed2

  • SSDEEP

    24576:oIvyMO1yy9rBJGj1vReUIRT8e+SMT5OClJ4xMwp/isDudUf+sDDLTjWJMKMy2xzQ:oQq98Id7MdOCluSo/xDu8pDDaMRCJ1l

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Targets

    • Target

      setup.exe

    • Size

      1.8MB

    • MD5

      2a846c38fb95e0103773296f7e7794eb

    • SHA1

      57957dc05264a8580d1494d0152018be250d22a3

    • SHA256

      5f88cedcc10d3ed6d330e1223602452cb5fe1210e8d245a4c0a7ff1991a23373

    • SHA512

      d35edbc153d607857a32c93a28e26c9672de679de94aea1c032b6a45ec402321f8beca3679073f50cc1aa8da94d5781424a7733dab3bafb65ce7e14a1d52aed2

    • SSDEEP

      24576:oIvyMO1yy9rBJGj1vReUIRT8e+SMT5OClJ4xMwp/isDudUf+sDDLTjWJMKMy2xzQ:oQq98Id7MdOCluSo/xDu8pDDaMRCJ1l

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks