General

  • Target

    440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

  • Size

    1.8MB

  • Sample

    240701-g6z9xayane

  • MD5

    fa9f090d2169dc8d7f18a1aaa68cc0e2

  • SHA1

    e36e61ee1d10096971a5e75dc896bf7d0810fea8

  • SHA256

    440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

  • SHA512

    266382b2ef91b0cb411fadfeee4406578f0aa02f86240828dde3d794c021610058d8f9091f428b76e10d5c2aea958052b76e9cd66e87a3103ac6404ed8939eef

  • SSDEEP

    49152:Jk2tfG9Dyry5EEsJpdZeoUY93+Ljb1sBQ2ikXWxlaEbS:2Ktry5EnrKIOD1cMkGPbS

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

    • Size

      1.8MB

    • MD5

      fa9f090d2169dc8d7f18a1aaa68cc0e2

    • SHA1

      e36e61ee1d10096971a5e75dc896bf7d0810fea8

    • SHA256

      440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

    • SHA512

      266382b2ef91b0cb411fadfeee4406578f0aa02f86240828dde3d794c021610058d8f9091f428b76e10d5c2aea958052b76e9cd66e87a3103ac6404ed8939eef

    • SSDEEP

      49152:Jk2tfG9Dyry5EEsJpdZeoUY93+Ljb1sBQ2ikXWxlaEbS:2Ktry5EnrKIOD1cMkGPbS

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks