General

  • Target

    9a3412ff28928d1c2178a090a989dfe961f7c8acfee179217814c98b55620446

  • Size

    1.8MB

  • Sample

    240623-xgzj3ssfjk

  • MD5

    74567fb6c1a91b1fc4af041fd8d95a11

  • SHA1

    1a248b15186b94f07c5e85fa771da48b1afa0bba

  • SHA256

    9a3412ff28928d1c2178a090a989dfe961f7c8acfee179217814c98b55620446

  • SHA512

    18028b2bfd4eda27a95507a1f407791bcb88d17f91ec9ea48a53f01141562ce4580b12345cb22ebb81a976b1ff63d8c379f65bf4b1cd0d7c0d332f159b3dec08

  • SSDEEP

    49152:ywQZVyYSKDxTamqIhfrtlYYiqPx76vRI:YHSI1qIhztYqH

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://facilitycoursedw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

Targets

    • Target

      9a3412ff28928d1c2178a090a989dfe961f7c8acfee179217814c98b55620446

    • Size

      1.8MB

    • MD5

      74567fb6c1a91b1fc4af041fd8d95a11

    • SHA1

      1a248b15186b94f07c5e85fa771da48b1afa0bba

    • SHA256

      9a3412ff28928d1c2178a090a989dfe961f7c8acfee179217814c98b55620446

    • SHA512

      18028b2bfd4eda27a95507a1f407791bcb88d17f91ec9ea48a53f01141562ce4580b12345cb22ebb81a976b1ff63d8c379f65bf4b1cd0d7c0d332f159b3dec08

    • SSDEEP

      49152:ywQZVyYSKDxTamqIhfrtlYYiqPx76vRI:YHSI1qIhztYqH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

8
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks