General

  • Target

    4fae60a2a157094abd1c5e20748b26aa7c1d06edcd74c8656315ff032fbb8ca7

  • Size

    1.8MB

  • Sample

    240626-v3dtdsxekl

  • MD5

    192ce63249fe87443590fc4deb506bb2

  • SHA1

    71280e97a16ebb68b0fc01e2eba6e8e675cabe53

  • SHA256

    4fae60a2a157094abd1c5e20748b26aa7c1d06edcd74c8656315ff032fbb8ca7

  • SHA512

    753a5de98882ccc0f13ec282d8f585fee84da3028b3c512220e1faa928d0ead4903200116cd8753d4db785510c486a78dba44749fd1f7d17f46e37d1a284333d

  • SSDEEP

    49152:V1x+HCETAXLW9GWkVZAmHrqpw2NmzzdkzZZ3q3Wsj:VKKLeGWsZAerQIzzyXamsj

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

123

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

06-25-24

C2

85.28.47.7:17210

Targets

    • Target

      4fae60a2a157094abd1c5e20748b26aa7c1d06edcd74c8656315ff032fbb8ca7

    • Size

      1.8MB

    • MD5

      192ce63249fe87443590fc4deb506bb2

    • SHA1

      71280e97a16ebb68b0fc01e2eba6e8e675cabe53

    • SHA256

      4fae60a2a157094abd1c5e20748b26aa7c1d06edcd74c8656315ff032fbb8ca7

    • SHA512

      753a5de98882ccc0f13ec282d8f585fee84da3028b3c512220e1faa928d0ead4903200116cd8753d4db785510c486a78dba44749fd1f7d17f46e37d1a284333d

    • SSDEEP

      49152:V1x+HCETAXLW9GWkVZAmHrqpw2NmzzdkzZZ3q3Wsj:VKKLeGWsZAerQIzzyXamsj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks