General

  • Target

    setup.exe

  • Size

    1.8MB

  • Sample

    240623-t9dars1crp

  • MD5

    d3506cf793362954f36b7e91edf27871

  • SHA1

    85d608f63a13adfb53d2a2ebef716940f79b6ec8

  • SHA256

    219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea

  • SHA512

    69571797ccdffac07fbfa58afdb6b3fea6b91284c7a6b4ae15e0b6e64938f9d3f37417fb27cf7a203b135d1fc2355c43c39588402719f772761a477eaeae83bd

  • SSDEEP

    49152:uWhmomMAnvVGhvfqzNuUN7e8ZrZhJUELEQEaQMjM+isO61Xl82nY:u+M7nenqMS9XZ2OT11E

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Targets

    • Target

      setup.exe

    • Size

      1.8MB

    • MD5

      d3506cf793362954f36b7e91edf27871

    • SHA1

      85d608f63a13adfb53d2a2ebef716940f79b6ec8

    • SHA256

      219ea8880bc0853180b43fd8bf674b81e1de1f73b4dc75f328023500482148ea

    • SHA512

      69571797ccdffac07fbfa58afdb6b3fea6b91284c7a6b4ae15e0b6e64938f9d3f37417fb27cf7a203b135d1fc2355c43c39588402719f772761a477eaeae83bd

    • SSDEEP

      49152:uWhmomMAnvVGhvfqzNuUN7e8ZrZhJUELEQEaQMjM+isO61Xl82nY:u+M7nenqMS9XZ2OT11E

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks