General

  • Target

    0dbea9ae994a846cdbbac5ac4c2edd99c0943d729ae79c0c6295ff05edd31058

  • Size

    1.8MB

  • Sample

    240624-p3m46swfqr

  • MD5

    14a42aaee72769ed4ee724667de1b199

  • SHA1

    858fc48ede89dd5938c82707b2fc17276792f009

  • SHA256

    0dbea9ae994a846cdbbac5ac4c2edd99c0943d729ae79c0c6295ff05edd31058

  • SHA512

    4d5b334e2b843b006b6a20bcf7a2f7b8cea8fb7361777a851d017e021f53e71d872d58c7f2c9532cca16a7f1eeacd0a440a5d7a1ed237261fc8666b21ffed612

  • SSDEEP

    49152:1l3LMlER7zqGd9NB9cNyTWUyx75lcvAs3Qrm:L3wszhlcNyTWbltrm

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://disappointcredisotw.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Targets

    • Target

      0dbea9ae994a846cdbbac5ac4c2edd99c0943d729ae79c0c6295ff05edd31058

    • Size

      1.8MB

    • MD5

      14a42aaee72769ed4ee724667de1b199

    • SHA1

      858fc48ede89dd5938c82707b2fc17276792f009

    • SHA256

      0dbea9ae994a846cdbbac5ac4c2edd99c0943d729ae79c0c6295ff05edd31058

    • SHA512

      4d5b334e2b843b006b6a20bcf7a2f7b8cea8fb7361777a851d017e021f53e71d872d58c7f2c9532cca16a7f1eeacd0a440a5d7a1ed237261fc8666b21ffed612

    • SSDEEP

      49152:1l3LMlER7zqGd9NB9cNyTWUyx75lcvAs3Qrm:L3wszhlcNyTWbltrm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks