General

  • Target

    f71eb13cee017420a630eeaef421c2df8b6b3ab7e164e5bfd57907f182c7c1bd.exe

  • Size

    1.8MB

  • Sample

    240520-kvjdsscd52

  • MD5

    d7153d7505810d7600f9c3d879eb344d

  • SHA1

    f55f9b4f69f2fe2b5cd5e4129aa8b4c1fa894102

  • SHA256

    f71eb13cee017420a630eeaef421c2df8b6b3ab7e164e5bfd57907f182c7c1bd

  • SHA512

    406c937d19448e9457198aa8c3df21681a6ab2d5874c1f4b89ab8bcd028d21786ea1e2b3ebcefa59d69fd53eaf6f2041b730a90cd33c0941766fc24dca5b39cc

  • SSDEEP

    24576:qGwBjJnj6ykjUgg3aq81DOGib2dD1oPG7extbDWve8bk4nNpY7wNHeY4OMcoWCgq:crj7f3aT1DOlYD1t7UqM4nNO7H3Oiny

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2841&c=2841

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=2841

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=2841

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Targets

    • Target

      f71eb13cee017420a630eeaef421c2df8b6b3ab7e164e5bfd57907f182c7c1bd.exe

    • Size

      1.8MB

    • MD5

      d7153d7505810d7600f9c3d879eb344d

    • SHA1

      f55f9b4f69f2fe2b5cd5e4129aa8b4c1fa894102

    • SHA256

      f71eb13cee017420a630eeaef421c2df8b6b3ab7e164e5bfd57907f182c7c1bd

    • SHA512

      406c937d19448e9457198aa8c3df21681a6ab2d5874c1f4b89ab8bcd028d21786ea1e2b3ebcefa59d69fd53eaf6f2041b730a90cd33c0941766fc24dca5b39cc

    • SSDEEP

      24576:qGwBjJnj6ykjUgg3aq81DOGib2dD1oPG7extbDWve8bk4nNpY7wNHeY4OMcoWCgq:crj7f3aT1DOlYD1t7UqM4nNO7H3Oiny

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • UAC bypass

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Virtualization/Sandbox Evasion

2
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks