General

  • Target

    01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

  • Size

    1.8MB

  • Sample

    240620-y8n34azgmm

  • MD5

    df049ea95b9b735212f34f7f85b5f4a1

  • SHA1

    79a1b117741c79c3b28389c96ee6a399b95fb4a3

  • SHA256

    01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

  • SHA512

    c35c2bccccc833106fa1003f0fb476395512e7546bebbc28e35b84ced957aa3fb50e9df06340892a53f0488a0bf7b4c788b691dd3790b72f51ddb172e3eab437

  • SSDEEP

    24576:WGPL+lNVlzMoTxEEjSjLy9AcakEbLYTJi4wwgrMMuBQ9dQzg+/m1qGq6c9U3xNgD:dClrRjSXbqcLMzgrTyMmg+etq9lJpH

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Targets

    • Target

      01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

    • Size

      1.8MB

    • MD5

      df049ea95b9b735212f34f7f85b5f4a1

    • SHA1

      79a1b117741c79c3b28389c96ee6a399b95fb4a3

    • SHA256

      01527bc98ff30f8f8358cbc3e49c824b103ad9a44a707527aa2b6269e38fed18

    • SHA512

      c35c2bccccc833106fa1003f0fb476395512e7546bebbc28e35b84ced957aa3fb50e9df06340892a53f0488a0bf7b4c788b691dd3790b72f51ddb172e3eab437

    • SSDEEP

      24576:WGPL+lNVlzMoTxEEjSjLy9AcakEbLYTJi4wwgrMMuBQ9dQzg+/m1qGq6c9U3xNgD:dClrRjSXbqcLMzgrTyMmg+etq9lJpH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks