General
-
Target
b86babc65fdc316a10b953fc33dcc1aa.bin
-
Size
1.8MB
-
Sample
240514-c61hfsgd25
-
MD5
ec11ad59b76199c0adba4dfc399fdd78
-
SHA1
2d2336b9a297eecf03be90ac7137f314999e9854
-
SHA256
e6c5c1e03fef515bfa50e73221ed17bc7a2adde6a1994b552303d647a0a4e965
-
SHA512
f244ce472893591958ed8d6b00e4d97250766062c237552b936085d3f1acc9a4661786ed638b6b96d8ce798260faafe61438036f39962065c00a598672bd5905
-
SSDEEP
49152:Tq6s7zYq0vCErpAvfO2+AvWFS6sIhRlmxTk89zAXzx+g:W7zYq0rwdEFxsIhPs9zAD1
Static task
static1
Behavioral task
behavioral1
Sample
a25add458dd5f3d5ea3b8464b19a9a9100a10d58e47f5f0c9e88bfc65052f241.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a25add458dd5f3d5ea3b8464b19a9a9100a10d58e47f5f0c9e88bfc65052f241.exe
Resource
win10v2004-20240426-en
Malware Config
Extracted
amadey
4.20
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Extracted
redline
1
185.215.113.67:26260
Extracted
redline
@CLOUDYTTEAM
185.172.128.33:8970
Extracted
stealc
http://49.13.229.86
-
url_path
/c73eed764cc59dcb.php
Extracted
lumma
https://zippyfinickysofwps.shop/api
https://acceptabledcooeprs.shop/api
https://obsceneclassyjuwks.shop/api
https://miniaturefinerninewjs.shop/api
https://plaintediousidowsko.shop/api
https://sweetsquarediaslw.shop/api
https://holicisticscrarws.shop/api
https://boredimperissvieos.shop/api
https://smallelementyjdui.shop/api
https://sofaprivateawarderysj.shop/api
https://lineagelasserytailsd.shop/api
https://tendencyportionjsuk.shop/api
https://headraisepresidensu.shop/api
https://appetitesallooonsj.shop/api
https://minorittyeffeoos.shop/api
https://prideconstituiiosjk.shop/api
Targets
-
-
Target
a25add458dd5f3d5ea3b8464b19a9a9100a10d58e47f5f0c9e88bfc65052f241.exe
-
Size
1.8MB
-
MD5
b86babc65fdc316a10b953fc33dcc1aa
-
SHA1
96a99ca112abecb80b4de4b23035cbeca95954a7
-
SHA256
a25add458dd5f3d5ea3b8464b19a9a9100a10d58e47f5f0c9e88bfc65052f241
-
SHA512
6a618b6e57111392a9d2c99ca5a8757694bcb46d41bdb79aeb7c66dfa6c326158b9a7c87f6f6a21a0ff87b7e01574cc3343fa48fc4eaa91d51e12ed32dd6decb
-
SSDEEP
49152:v5JV+sSZtm4kUIBy8tTHjEEnME/CkkyADKnMtWseT242PB:9q84kUI48tTDIphIFylP
-
Detect ZGRat V1
-
Glupteba payload
-
Modifies firewall policy service
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
XMRig Miner payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Modifies boot configuration data using bcdedit
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Creates new service(s)
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Drops startup file
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Loads dropped DLL
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Writes to the Master Boot Record (MBR)
Bootkits write to the MBR to gain persistence at a level below the operating system.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
3PowerShell
2Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Modify Registry
3Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2