General

  • Target

    ae8325d1e8cd76a8d15448d878d6996de5ff1bbccbdb0ec47c5776969f019a00

  • Size

    1.8MB

  • Sample

    240624-g7sw8ayhqg

  • MD5

    b1453c5feef2303e562c10722d614d22

  • SHA1

    7804134f566830349b4492620b352cb84b1c04fe

  • SHA256

    ae8325d1e8cd76a8d15448d878d6996de5ff1bbccbdb0ec47c5776969f019a00

  • SHA512

    d3c26e75c0e3e4cadc0aa964bed7037c6651b85bd2818840aaba61157aff29f086b26c8203c509e95dd38f65606fba43d785c543df278d1f2535050f5d25e155

  • SSDEEP

    49152:VEtc2dkVaxkm5mcos8bNvlXvznsAa3qGk936I6:VEtc2ZPosCBrsAa3Tk93/

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://disappointcredisotw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      ae8325d1e8cd76a8d15448d878d6996de5ff1bbccbdb0ec47c5776969f019a00

    • Size

      1.8MB

    • MD5

      b1453c5feef2303e562c10722d614d22

    • SHA1

      7804134f566830349b4492620b352cb84b1c04fe

    • SHA256

      ae8325d1e8cd76a8d15448d878d6996de5ff1bbccbdb0ec47c5776969f019a00

    • SHA512

      d3c26e75c0e3e4cadc0aa964bed7037c6651b85bd2818840aaba61157aff29f086b26c8203c509e95dd38f65606fba43d785c543df278d1f2535050f5d25e155

    • SSDEEP

      49152:VEtc2dkVaxkm5mcos8bNvlXvznsAa3qGk936I6:VEtc2ZPosCBrsAa3Tk93/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks