General

  • Target

    7654e52be6afb73ed806d06f52ba7eef5a0af9367292f315a8366a8420e48e3f

  • Size

    1.8MB

  • Sample

    240626-t3kq9ssgqa

  • MD5

    d0fef7d0239efa641569c78688908927

  • SHA1

    18b6315d63903de26579b8e213d12caab263cac7

  • SHA256

    7654e52be6afb73ed806d06f52ba7eef5a0af9367292f315a8366a8420e48e3f

  • SHA512

    0fcb2d03b5fb27a2fa69d9bf1ea901858d7ed8db4e2ec4be5247cc08dde9e575238fd1f9e11c14e3601d267a5e169cb4711191c5364339dd485d367b08b2d3b2

  • SSDEEP

    49152:JXzXo8imTDDhjzoqysl9K2Kbfdvbcf7TE4j2x2A:JXjooB2bUE4j2x2A

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

123

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

06-25-24

C2

85.28.47.7:17210

Targets

    • Target

      7654e52be6afb73ed806d06f52ba7eef5a0af9367292f315a8366a8420e48e3f

    • Size

      1.8MB

    • MD5

      d0fef7d0239efa641569c78688908927

    • SHA1

      18b6315d63903de26579b8e213d12caab263cac7

    • SHA256

      7654e52be6afb73ed806d06f52ba7eef5a0af9367292f315a8366a8420e48e3f

    • SHA512

      0fcb2d03b5fb27a2fa69d9bf1ea901858d7ed8db4e2ec4be5247cc08dde9e575238fd1f9e11c14e3601d267a5e169cb4711191c5364339dd485d367b08b2d3b2

    • SSDEEP

      49152:JXzXo8imTDDhjzoqysl9K2Kbfdvbcf7TE4j2x2A:JXjooB2bUE4j2x2A

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks