General

  • Target

    dd677475b90501a4f78428507aed966412c8b94716c0b71a8ab5d038f4efb328

  • Size

    1.8MB

  • Sample

    240729-ftzl6sydrb

  • MD5

    7b8f7dd15fa186057c7f8baadde00f53

  • SHA1

    e8dc18b7f9f16263d8dbd34f6280361e5e06bb12

  • SHA256

    dd677475b90501a4f78428507aed966412c8b94716c0b71a8ab5d038f4efb328

  • SHA512

    88fab8764a52204556a1f82f4b07baee1019e73d8943b94770de19c7bc74ec065f35ed405a3180d5c5fcc152185b60b237db4218c157d49eb70829d52945650f

  • SSDEEP

    49152:9s7eDDy7DcFy1g8rn58aL9PNBnsH+FnnT79RjThomVpxRNwp4:jDDy3ck1gZcPNBnDFnn/vjWmVpPy

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

stealc

Botnet

QLL

C2

http://85.28.47.70

Attributes
  • url_path

    /744f169d372be841.php

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Targets

    • Target

      dd677475b90501a4f78428507aed966412c8b94716c0b71a8ab5d038f4efb328

    • Size

      1.8MB

    • MD5

      7b8f7dd15fa186057c7f8baadde00f53

    • SHA1

      e8dc18b7f9f16263d8dbd34f6280361e5e06bb12

    • SHA256

      dd677475b90501a4f78428507aed966412c8b94716c0b71a8ab5d038f4efb328

    • SHA512

      88fab8764a52204556a1f82f4b07baee1019e73d8943b94770de19c7bc74ec065f35ed405a3180d5c5fcc152185b60b237db4218c157d49eb70829d52945650f

    • SSDEEP

      49152:9s7eDDy7DcFy1g8rn58aL9PNBnsH+FnnT79RjThomVpxRNwp4:jDDy3ck1gZcPNBnDFnn/vjWmVpPy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Monster Stealer.

    • Monster

      Monster is a Golang stealer that was discovered in 2024.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks