General

  • Target

    cbfe00fd53cc4f2f5063ffad4f6d2e87c290bfebb6ea024cffe039b3b4fabba3

  • Size

    1.8MB

  • Sample

    240619-wjyvwszfqq

  • MD5

    a207a26f59d89336a3f88e315100981c

  • SHA1

    6788d0a73fbd8c77a441151d773a2e5f01cb6e96

  • SHA256

    cbfe00fd53cc4f2f5063ffad4f6d2e87c290bfebb6ea024cffe039b3b4fabba3

  • SHA512

    865fee8581bf804d1b122272a2072d05c570ea4cf31523c70748f59c1b1c0123f3d79ea59e6dc330a3c454daf20019017e53ca4d14cfbfbbe3bc81cc89aaab7a

  • SSDEEP

    49152:cDn7+dURhNjTFOgI1dNW2mweZGx8RUxUCDMZg:G+qdjJ/IjNW2sZGxbVMm

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://willingyhollowsk.shop/api

https://notoriousdcellkw.shop/api

https://distincttangyflippan.shop/api

https://conferencefreckewl.shop/api

https://macabrecondfucews.shop/api

https://flourhishdiscovrw.shop/api

https://greentastellesqwm.shop/api

https://landdumpycolorwskfw.shop/api

https://stickyyummyskiwffe.shop/api

https://barebrilliancedkoso.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

Targets

    • Target

      cbfe00fd53cc4f2f5063ffad4f6d2e87c290bfebb6ea024cffe039b3b4fabba3

    • Size

      1.8MB

    • MD5

      a207a26f59d89336a3f88e315100981c

    • SHA1

      6788d0a73fbd8c77a441151d773a2e5f01cb6e96

    • SHA256

      cbfe00fd53cc4f2f5063ffad4f6d2e87c290bfebb6ea024cffe039b3b4fabba3

    • SHA512

      865fee8581bf804d1b122272a2072d05c570ea4cf31523c70748f59c1b1c0123f3d79ea59e6dc330a3c454daf20019017e53ca4d14cfbfbbe3bc81cc89aaab7a

    • SSDEEP

      49152:cDn7+dURhNjTFOgI1dNW2mweZGx8RUxUCDMZg:G+qdjJ/IjNW2sZGxbVMm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks