General

  • Target

    0ecd6d7eef110c498ed78f5b8e8b6c3066c87b48ac71e69ce37d6b162b07044c

  • Size

    1.8MB

  • Sample

    240621-1qj3jasdkc

  • MD5

    3c4854d53ce19e4d69e7c0c53f407bb3

  • SHA1

    4e1dc72c428e6be8a97a603fc30e1051e3161532

  • SHA256

    0ecd6d7eef110c498ed78f5b8e8b6c3066c87b48ac71e69ce37d6b162b07044c

  • SHA512

    5036130a3247f97937923bf228cc8d3687dac9c3e7f6e9b30ba94e37c71731bf658e74d8cff93b5bf1c24bb942b60927f2fa46790078646c236eef2e933cca61

  • SSDEEP

    49152:kOR3Ve4mwQoa3hMKgRjc+bWy6HDukAlPKy:N3Ve4m3hlgdcny6Su

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

redline

Botnet

06-20-24

C2

91.92.255.143:45786

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

95.142.46.3:4449

95.142.46.3:7000

Mutex

zlgcqgmshzbvhurfz

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://willingyhollowsk.shop/api

https://distincttangyflippan.shop/api

https://conferencefreckewl.shop/api

https://macabrecondfucews.shop/api

https://flourhishdiscovrw.shop/api

https://greentastellesqwm.shop/api

https://landdumpycolorwskfw.shop/api

https://stickyyummyskiwffe.shop/api

https://barebrilliancedkoso.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

Targets

    • Target

      0ecd6d7eef110c498ed78f5b8e8b6c3066c87b48ac71e69ce37d6b162b07044c

    • Size

      1.8MB

    • MD5

      3c4854d53ce19e4d69e7c0c53f407bb3

    • SHA1

      4e1dc72c428e6be8a97a603fc30e1051e3161532

    • SHA256

      0ecd6d7eef110c498ed78f5b8e8b6c3066c87b48ac71e69ce37d6b162b07044c

    • SHA512

      5036130a3247f97937923bf228cc8d3687dac9c3e7f6e9b30ba94e37c71731bf658e74d8cff93b5bf1c24bb942b60927f2fa46790078646c236eef2e933cca61

    • SSDEEP

      49152:kOR3Ve4mwQoa3hMKgRjc+bWy6HDukAlPKy:N3Ve4m3hlgdcny6Su

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

    • Creates new service(s)

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks