General

  • Target

    548bbcd67953c23635a56a705c0b84dd73a8b52b899b5478f5c45ec8605c71c5

  • Size

    1.7MB

  • Sample

    240516-1bwg1shc61

  • MD5

    7a6f3f8c3b91748dfd40c5cab7d79f5c

  • SHA1

    d2798dc3b9db21e9c06a76e9651c07b26a9b5318

  • SHA256

    548bbcd67953c23635a56a705c0b84dd73a8b52b899b5478f5c45ec8605c71c5

  • SHA512

    66e662d00d888e10ee54db5008a30ec0f3fe0dfb3f45837d66eddc7805f8d8058ce520786a09863491f504c058900fc26544323b05f4e00abd30a68f813acd92

  • SSDEEP

    49152:CVg1gwUlLMvSLh/UC7GfAvRdM1LkuAAbcYKL+2xq:CVgawUPn7uApdmkrMcZ+2c

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Targets

    • Target

      548bbcd67953c23635a56a705c0b84dd73a8b52b899b5478f5c45ec8605c71c5

    • Size

      1.7MB

    • MD5

      7a6f3f8c3b91748dfd40c5cab7d79f5c

    • SHA1

      d2798dc3b9db21e9c06a76e9651c07b26a9b5318

    • SHA256

      548bbcd67953c23635a56a705c0b84dd73a8b52b899b5478f5c45ec8605c71c5

    • SHA512

      66e662d00d888e10ee54db5008a30ec0f3fe0dfb3f45837d66eddc7805f8d8058ce520786a09863491f504c058900fc26544323b05f4e00abd30a68f813acd92

    • SSDEEP

      49152:CVg1gwUlLMvSLh/UC7GfAvRdM1LkuAAbcYKL+2xq:CVgawUPn7uApdmkrMcZ+2c

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks