General

  • Target

    05ba9080ab35f09bfc2ec8e9a9a0e0af1f6358f89d0490b9e517b4fb514192f8

  • Size

    1.9MB

  • Sample

    240620-2ffg2avakr

  • MD5

    dc73adc923485c80cb9bfa857a1323b7

  • SHA1

    cac875d0363a0b66eddaa89db7d9ab3d46d150d3

  • SHA256

    05ba9080ab35f09bfc2ec8e9a9a0e0af1f6358f89d0490b9e517b4fb514192f8

  • SHA512

    5d1f0db6513f1a4287673e1eecd4f91226e266e84afefb9c395042f71dd8ffee387ea1b0afb11a9a5a2012b0c5a769195e07de9fbf37e067f643c865b8eff25a

  • SSDEEP

    49152:hJecRQfnax2eQuSOI+TRVxyX92ggKnvWGtD0iBlfO/Dk:hJ/2OEZ+tuXVJvZ5O/Q

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Targets

    • Target

      05ba9080ab35f09bfc2ec8e9a9a0e0af1f6358f89d0490b9e517b4fb514192f8

    • Size

      1.9MB

    • MD5

      dc73adc923485c80cb9bfa857a1323b7

    • SHA1

      cac875d0363a0b66eddaa89db7d9ab3d46d150d3

    • SHA256

      05ba9080ab35f09bfc2ec8e9a9a0e0af1f6358f89d0490b9e517b4fb514192f8

    • SHA512

      5d1f0db6513f1a4287673e1eecd4f91226e266e84afefb9c395042f71dd8ffee387ea1b0afb11a9a5a2012b0c5a769195e07de9fbf37e067f643c865b8eff25a

    • SSDEEP

      49152:hJecRQfnax2eQuSOI+TRVxyX92ggKnvWGtD0iBlfO/Dk:hJ/2OEZ+tuXVJvZ5O/Q

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks