General

  • Target

    6a9999f1151fcc4718084e988abed65212f6ad9b3ade35c7ed561953d3db4f5f

  • Size

    1.8MB

  • Sample

    240916-fpfy9szelg

  • MD5

    97e2d1181ff862c0710b9f4ad1c0e8b7

  • SHA1

    30faaf34eb03e461b3ee828d22455267ca82436e

  • SHA256

    6a9999f1151fcc4718084e988abed65212f6ad9b3ade35c7ed561953d3db4f5f

  • SHA512

    463a34f077743cbf6f48485bfcca3f16641c0ce55555729117288ecb259b8c6070d41141d3ce4a44fc7bea6931658d31810db794ebaf255e1447c21bcdb615ec

  • SSDEEP

    49152:jKUYsGSpjmtYPe2v/HQiIT346OYNNDnk3xV:rpjxHQL746V6

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain
1
a091ec0a6e22276a96a99c1d34ef679c

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

cryptbot

C2

fivevd5vs.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

91.194.55.146:29862

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain
1
c1ec479e5342a25940592acf24703eb2

Targets

    • Target

      6a9999f1151fcc4718084e988abed65212f6ad9b3ade35c7ed561953d3db4f5f

    • Size

      1.8MB

    • MD5

      97e2d1181ff862c0710b9f4ad1c0e8b7

    • SHA1

      30faaf34eb03e461b3ee828d22455267ca82436e

    • SHA256

      6a9999f1151fcc4718084e988abed65212f6ad9b3ade35c7ed561953d3db4f5f

    • SHA512

      463a34f077743cbf6f48485bfcca3f16641c0ce55555729117288ecb259b8c6070d41141d3ce4a44fc7bea6931658d31810db794ebaf255e1447c21bcdb615ec

    • SSDEEP

      49152:jKUYsGSpjmtYPe2v/HQiIT346OYNNDnk3xV:rpjxHQL746V6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • ZharkBot

      ZharkBot is a botnet written C++.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Indirect Command Execution

      Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.