Description
Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.
8affa3e0e992d66f9e45abb693903867f8bc0fbb94f6d2eb21b7e13342863351
310KB
211221-2y5vmsegb4
eb1258321061bc2b1f74deb3692930d9
4491ed1c09c286825449efb1d00d2b878c0b67fa
8affa3e0e992d66f9e45abb693903867f8bc0fbb94f6d2eb21b7e13342863351
aa0d925b8b7a861a24364e021114eb06d2c4946ba6514b47bea2ccff5625efc8f6b6e98540b729150a84cff0692d12ac1539872c4f17d920f18898937424fafd
Family | smokeloader |
Version | 2020 |
C2 |
http://host-data-coin-11.com/ http://file-coin-host-12.com/ http://srtuiyhuali.at/ http://fufuiloirtu.com/ http://amogohuigotuli.at/ http://novohudosovu.com/ http://brutuilionust.com/ http://bubushkalioua.com/ http://dumuilistrati.at/ http://verboliatsiaeeees.com/ |
rc4.i32 |
|
rc4.i32 |
|
rc4.i32 |
|
rc4.i32 |
|
Family | tofsee |
C2 |
mubrikych.top oxxyfix.xyz |
Family | redline |
Botnet | 1 |
C2 |
86.107.197.138:38133 |
Family | amadey |
Version | 2.86 |
C2 |
2.56.56.210/notAnoob/index.php |
Family | redline |
Botnet | runpe |
C2 |
142.202.242.172:7667 |
Family | asyncrat |
Version | 0.5.7B |
Botnet | Default |
C2 |
172.94.15.163:5200 |
Attributes |
anti_vm false
bsod false
delay 3
install false
install_file assa.exe
install_folder %AppData%
pastebin_config null |
aes.plain |
|
Family | raccoon |
Botnet | 10da56e7e71e97bdc1f36eb76813bbc3231de7e4 |
Attributes |
url4cnc http://194.180.174.53/capibar http://91.219.236.18/capibar http://194.180.174.41/capibar http://91.219.236.148/capibar https://t.me/capibar |
rc4.plain |
|
rc4.plain |
|
Family | redline |
Botnet | 444 |
C2 |
31.131.254.105:1498 |
8affa3e0e992d66f9e45abb693903867f8bc0fbb94f6d2eb21b7e13342863351
eb1258321061bc2b1f74deb3692930d9
310KB
4491ed1c09c286825449efb1d00d2b878c0b67fa
8affa3e0e992d66f9e45abb693903867f8bc0fbb94f6d2eb21b7e13342863351
aa0d925b8b7a861a24364e021114eb06d2c4946ba6514b47bea2ccff5625efc8f6b6e98540b729150a84cff0692d12ac1539872c4f17d920f18898937424fafd
Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.
Arkei is an infostealer written in C++.
AsyncRAT is designed to remotely monitor and control other computers.
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
Simple but powerful infostealer which was very active in 2019.
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
Modular backdoor trojan in use since 2014.
Backdoor/botnet which carries out malicious activities based on commands from a C2 server.
XMRig is a high performance, open source, cross platform CPU/GPU miner.
Detects executables packed with VMProtect commercial packer.
Infostealers often target stored browser data, which can include saved credentials etc.
Looks up Uninstall key entries in the registry to enumerate software on the system.