General

  • Target

    36a469e3db9cc73731e6a02c4928819df7a9b6165c6c6525af60962a3726bc8d

  • Size

    1.8MB

  • Sample

    240620-2l1p6a1bnf

  • MD5

    9cbc743ce9611314438c79ba20218c94

  • SHA1

    6c2695fafab32efb208fb0842589f851bb1babcd

  • SHA256

    36a469e3db9cc73731e6a02c4928819df7a9b6165c6c6525af60962a3726bc8d

  • SHA512

    1b673dfe792f26a22da30d152ff7be564f5d0660eb70f3b03b523c0a1b7a3c6fafae704adc7a91c2438fd23fed8bb60d6f12d0e64618fabb2a9571ca32fba9c7

  • SSDEEP

    49152:II5c+1SmCxsYNMHZnExSmUPX3Qy9jDjM+:3uuPU+HZ3wy9Hj

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://willingyhollowsk.shop/api

https://distincttangyflippan.shop/api

https://macabrecondfucews.shop/api

https://greentastellesqwm.shop/api

https://stickyyummyskiwffe.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

https://accumulationeyerwos.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

Targets

    • Target

      36a469e3db9cc73731e6a02c4928819df7a9b6165c6c6525af60962a3726bc8d

    • Size

      1.8MB

    • MD5

      9cbc743ce9611314438c79ba20218c94

    • SHA1

      6c2695fafab32efb208fb0842589f851bb1babcd

    • SHA256

      36a469e3db9cc73731e6a02c4928819df7a9b6165c6c6525af60962a3726bc8d

    • SHA512

      1b673dfe792f26a22da30d152ff7be564f5d0660eb70f3b03b523c0a1b7a3c6fafae704adc7a91c2438fd23fed8bb60d6f12d0e64618fabb2a9571ca32fba9c7

    • SSDEEP

      49152:II5c+1SmCxsYNMHZnExSmUPX3Qy9jDjM+:3uuPU+HZ3wy9Hj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks