General

  • Target

    58464e44fa145d043279bd1d576323b9d7b5914a861703622cfacb5341447c95

  • Size

    1.8MB

  • Sample

    240621-1mgg8sscnc

  • MD5

    b58b104a152d137cbc5a54e512e0a619

  • SHA1

    2423476e7ddb317aada8333e1df3a9147fc47afb

  • SHA256

    58464e44fa145d043279bd1d576323b9d7b5914a861703622cfacb5341447c95

  • SHA512

    555ec8b4e10d10f59312ee75fda9887289371dd2c76bce73cd1ddd3b255656026eb19be48e6a96cbad32692f3ba9cfe8dc70b1274e56f921aed5e8cf1aed4851

  • SSDEEP

    49152:ZBhihuT0bl8RvdaicYcVeZ52UPJsxMWZ3BOe296F0y:ZehuT0Z8NxlcVeZgUBsxHROe29o

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

06-20-24

C2

91.92.255.143:45786

Targets

    • Target

      58464e44fa145d043279bd1d576323b9d7b5914a861703622cfacb5341447c95

    • Size

      1.8MB

    • MD5

      b58b104a152d137cbc5a54e512e0a619

    • SHA1

      2423476e7ddb317aada8333e1df3a9147fc47afb

    • SHA256

      58464e44fa145d043279bd1d576323b9d7b5914a861703622cfacb5341447c95

    • SHA512

      555ec8b4e10d10f59312ee75fda9887289371dd2c76bce73cd1ddd3b255656026eb19be48e6a96cbad32692f3ba9cfe8dc70b1274e56f921aed5e8cf1aed4851

    • SSDEEP

      49152:ZBhihuT0bl8RvdaicYcVeZ52UPJsxMWZ3BOe296F0y:ZehuT0Z8NxlcVeZgUBsxHROe29o

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks