General

  • Target

    22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

  • Size

    1.9MB

  • Sample

    240624-c1bxxayejk

  • MD5

    ac84c235af229470a9c31f24ce3dece5

  • SHA1

    e2d552f185aaba2a389d29b3f7f5b6c367ffe8a0

  • SHA256

    22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

  • SHA512

    c86d13f1074ad5aa5631ae790e9da1f00ac793239f5e7807079fb1bd2561b291a862c15a3638bc238ee98f399c48c39eeb9e963e95f2a6a3ab83226a9c629d3c

  • SSDEEP

    49152:jCsWDF04KyL+PmWmN9Hm617pehAJoCO2H:GsWD5KyQmWCH57pQAJo12

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Targets

    • Target

      22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

    • Size

      1.9MB

    • MD5

      ac84c235af229470a9c31f24ce3dece5

    • SHA1

      e2d552f185aaba2a389d29b3f7f5b6c367ffe8a0

    • SHA256

      22bcab93a65f1de9a60a56bd3e39190c58d09ceb59d123a9d12781343da83b4e

    • SHA512

      c86d13f1074ad5aa5631ae790e9da1f00ac793239f5e7807079fb1bd2561b291a862c15a3638bc238ee98f399c48c39eeb9e963e95f2a6a3ab83226a9c629d3c

    • SSDEEP

      49152:jCsWDF04KyL+PmWmN9Hm617pehAJoCO2H:GsWD5KyQmWCH57pQAJo12

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks