General
-
Target
678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481
-
Size
1.8MB
-
Sample
240921-rcvgnswbjc
-
MD5
1bcbea527033a37d2ad097f1e308cc9a
-
SHA1
100bd0670891ded1c349e07a314646b9d1e91c22
-
SHA256
678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481
-
SHA512
7ec2c722efc234efa6dcf886adc6d06c82a860cd1ac1ed63a137eb767e59227ea40150b5d8ee093bd51fdb1b70ecd967fcc70f96b6fa1d1fe213e1b602b0172d
-
SSDEEP
49152:byylb588O4NhbiEAQNle/H/rPz50lHuJ5Jpu:J5vbhbiE/N4frPcWr
Static task
static1
Behavioral task
behavioral1
Sample
678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481.exe
Resource
win11-20240802-fr
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
redline
LiveTraffic
95.179.250.45:26212
Extracted
redline
@OLEH_PSP
65.21.18.51:45580
Extracted
stealc
default2
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
redline
bundle
185.215.113.67:15206
Extracted
stealc
default
http://91.202.233.158
-
url_path
/e96ea2db21fa9a1b.php
Extracted
redline
TG CLOUD @RLREBORN Admin @FATHEROFCARDERS
89.105.223.196:29862
Extracted
stealc
dear
http://185.215.113.103
-
url_path
/e2b1563c6670f193.php
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
193.233.255.84:4284
Targets
-
-
Target
678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481
-
Size
1.8MB
-
MD5
1bcbea527033a37d2ad097f1e308cc9a
-
SHA1
100bd0670891ded1c349e07a314646b9d1e91c22
-
SHA256
678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481
-
SHA512
7ec2c722efc234efa6dcf886adc6d06c82a860cd1ac1ed63a137eb767e59227ea40150b5d8ee093bd51fdb1b70ecd967fcc70f96b6fa1d1fe213e1b602b0172d
-
SSDEEP
49152:byylb588O4NhbiEAQNle/H/rPz50lHuJ5Jpu:J5vbhbiE/N4frPcWr
Score10/10amadeyredlinestealctofseevidarzharkbot@oleh_pspbundledeardefaultdefault2fed3aalivetrafficlogsdiller cloud (tg: @logsdillabot)tg cloud @rlreborn admin @fatherofcardersbotnetcredential_accessdefense_evasiondiscoveryevasionexecutioninfostealermotwpersistencephishingprivilege_escalationspywarestealertrojan-
Detects ZharkBot payload
ZharkBot is a botnet written C++.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Credentials from Password Stores: Credentials from Web Browsers
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Blocklisted process makes network request
-
Contacts a large (534) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Creates new service(s)
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Sets service image path in registry
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Indirect Command Execution
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
-
Loads dropped DLL
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Unsecured Credentials: Credentials In Files
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension
-
Drops desktop.ini file(s)
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Power Settings
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
-
Drops file in System32 directory
-
Enumerates processes with tasklist
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2JavaScript
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Indirect Command Execution
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
10System Information Discovery
7System Location Discovery
1System Language Discovery
1Virtualization/Sandbox Evasion
2