General

  • Target

    78305c8b5e8ead6989a0af09fc6ed8f2ff1b246c0487dfa78fb5b155b554cae9.exe

  • Size

    1.8MB

  • Sample

    240727-bybnpaybmr

  • MD5

    8ef54b7689af3a0fe5028bc42964bb26

  • SHA1

    debcb0ea69e4330873f281b0d9b34d15fc513abc

  • SHA256

    78305c8b5e8ead6989a0af09fc6ed8f2ff1b246c0487dfa78fb5b155b554cae9

  • SHA512

    8b2ee0c290a48f826bacaeaf949d7335b14f65dc8967d0bcb05ad386fda9faf5d6d016d66ce202cd7be202eaf1981b6b17bb60dae33dc085f28aab9be9d3986b

  • SSDEEP

    49152:5qE17IghRPKUd2LI/WYW+jNTxjgafw8TfzYBgx1ITA:5HdkRnSNTBg2/ug3WA

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

stealc

Botnet

QLL

C2

http://85.28.47.70

Attributes
  • url_path

    /744f169d372be841.php

Targets

    • Target

      78305c8b5e8ead6989a0af09fc6ed8f2ff1b246c0487dfa78fb5b155b554cae9.exe

    • Size

      1.8MB

    • MD5

      8ef54b7689af3a0fe5028bc42964bb26

    • SHA1

      debcb0ea69e4330873f281b0d9b34d15fc513abc

    • SHA256

      78305c8b5e8ead6989a0af09fc6ed8f2ff1b246c0487dfa78fb5b155b554cae9

    • SHA512

      8b2ee0c290a48f826bacaeaf949d7335b14f65dc8967d0bcb05ad386fda9faf5d6d016d66ce202cd7be202eaf1981b6b17bb60dae33dc085f28aab9be9d3986b

    • SSDEEP

      49152:5qE17IghRPKUd2LI/WYW+jNTxjgafw8TfzYBgx1ITA:5HdkRnSNTBg2/ug3WA

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Clipboard Data

      Adversaries may collect data stored in the clipboard from users copying information within or between applications.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Enumerates processes with tasklist

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks