General

  • Target

    d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

  • Size

    1.8MB

  • Sample

    240701-2dtlwaxenl

  • MD5

    0c791ddc4777b1c7b6dd3bd0578f36ed

  • SHA1

    4088bc0adffba6aff5eb6c7148e7585630d022f7

  • SHA256

    d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

  • SHA512

    da7583a9d449f3e728a8da0b361dfdada13ecca2ffa2507f0fb96ee9902a4a07dc670d39a4121fe6208ea09dbb9b5d617cf79e2b2641a13a6822828a0214c50a

  • SSDEEP

    49152:uHYWrcylbBHKGczLkF3U2DX2xq0At6/C86QPdTUiWs/S6Lq:u4YJFKzLk7DuVimVoCSQq

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

    • Size

      1.8MB

    • MD5

      0c791ddc4777b1c7b6dd3bd0578f36ed

    • SHA1

      4088bc0adffba6aff5eb6c7148e7585630d022f7

    • SHA256

      d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

    • SHA512

      da7583a9d449f3e728a8da0b361dfdada13ecca2ffa2507f0fb96ee9902a4a07dc670d39a4121fe6208ea09dbb9b5d617cf79e2b2641a13a6822828a0214c50a

    • SSDEEP

      49152:uHYWrcylbBHKGczLkF3U2DX2xq0At6/C86QPdTUiWs/S6Lq:u4YJFKzLk7DuVimVoCSQq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks