General

  • Target

    c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

  • Size

    1.8MB

  • Sample

    240626-xhk33sxgkg

  • MD5

    b4060d5139db212eb2d4be622f2ca628

  • SHA1

    4921bdeade78226f42a0a9486648a3749e3ac1d5

  • SHA256

    c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

  • SHA512

    54ef65f1f468c23b3f2e67b08bc7b2842014856b13a94bbf2c97a3c3a9f0a4bc503af160e75938bc040351f43ec5dd3f4441a071fd03c34945ae2e2c104e1a22

  • SSDEEP

    24576:4+0Dpzj/rDQMfqhOtCU/TteE+kvHG+ZLEiqPecN456umQIpZ77epEwh06pRgcXj7:T0DxEe0+wfk/PP6umbdCpzDO+jLgLFJ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

123

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

06-25-24

C2

85.28.47.7:17210

Targets

    • Target

      c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

    • Size

      1.8MB

    • MD5

      b4060d5139db212eb2d4be622f2ca628

    • SHA1

      4921bdeade78226f42a0a9486648a3749e3ac1d5

    • SHA256

      c4c809a066ef4ac28682e47c373c604aa6694a92b13ea90286adf75675e6a652

    • SHA512

      54ef65f1f468c23b3f2e67b08bc7b2842014856b13a94bbf2c97a3c3a9f0a4bc503af160e75938bc040351f43ec5dd3f4441a071fd03c34945ae2e2c104e1a22

    • SSDEEP

      24576:4+0Dpzj/rDQMfqhOtCU/TteE+kvHG+ZLEiqPecN456umQIpZ77epEwh06pRgcXj7:T0DxEe0+wfk/PP6umbdCpzDO+jLgLFJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks