General

  • Target

    24296cb210a48e251848d76f7b8040a2648b2b6466d55823e86e2fce9231be72

  • Size

    1.8MB

  • Sample

    240728-kbge4axcrp

  • MD5

    1e9e1503f5cf029e9cf702042be1a685

  • SHA1

    ab13d4707103ed591da2b030fb9e42990ae6d8ee

  • SHA256

    24296cb210a48e251848d76f7b8040a2648b2b6466d55823e86e2fce9231be72

  • SHA512

    0662b4e962df0cce2aac86233e4b0a5da08d3172d07fefe19b8f8f579e42ef784d49ea31f1847b6a9d9f65620ee750c693f1dce957f58af4a413c9f04aa2ed57

  • SSDEEP

    49152:efhVpjt+kc0SgPHy2OLhWEcpXnNjQ16bep+Gg:ef3pjE0XOLho5BQ1ZF

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

stealc

Botnet

QLL

C2

http://85.28.47.70

Attributes
  • url_path

    /744f169d372be841.php

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Targets

    • Target

      24296cb210a48e251848d76f7b8040a2648b2b6466d55823e86e2fce9231be72

    • Size

      1.8MB

    • MD5

      1e9e1503f5cf029e9cf702042be1a685

    • SHA1

      ab13d4707103ed591da2b030fb9e42990ae6d8ee

    • SHA256

      24296cb210a48e251848d76f7b8040a2648b2b6466d55823e86e2fce9231be72

    • SHA512

      0662b4e962df0cce2aac86233e4b0a5da08d3172d07fefe19b8f8f579e42ef784d49ea31f1847b6a9d9f65620ee750c693f1dce957f58af4a413c9f04aa2ed57

    • SSDEEP

      49152:efhVpjt+kc0SgPHy2OLhWEcpXnNjQ16bep+Gg:ef3pjE0XOLho5BQ1ZF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Clipboard Data

      Adversaries may collect data stored in the clipboard from users copying information within or between applications.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Enumerates processes with tasklist

    • Hide Artifacts: Hidden Files and Directories

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks