General

  • Target

    193815b722572ee1a7a4b6f22a4f4563736102664a95425204e87244c1585bdb

  • Size

    1.8MB

  • Sample

    240524-wla7lsea8t

  • MD5

    8dad2aa0711b0336db7003675e6e98d0

  • SHA1

    e273d85776cf0c70e2f881b70dcbe887cdc1f63d

  • SHA256

    193815b722572ee1a7a4b6f22a4f4563736102664a95425204e87244c1585bdb

  • SHA512

    be4fac217bd3fe7cbfb7a1d1dc0f9c1820e7b9b6cb5db733746b0c63a843bf0b379449c0c15943b84c9277b068788193e14cb6a407fa759ee036c7a352e6ebd4

  • SSDEEP

    49152:2WMfJwB30J3SZskZvisVBqqUQWC+7xqb/ehVj:cRwx3ZviwYqUQWftqO

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Targets

    • Target

      193815b722572ee1a7a4b6f22a4f4563736102664a95425204e87244c1585bdb

    • Size

      1.8MB

    • MD5

      8dad2aa0711b0336db7003675e6e98d0

    • SHA1

      e273d85776cf0c70e2f881b70dcbe887cdc1f63d

    • SHA256

      193815b722572ee1a7a4b6f22a4f4563736102664a95425204e87244c1585bdb

    • SHA512

      be4fac217bd3fe7cbfb7a1d1dc0f9c1820e7b9b6cb5db733746b0c63a843bf0b379449c0c15943b84c9277b068788193e14cb6a407fa759ee036c7a352e6ebd4

    • SSDEEP

      49152:2WMfJwB30J3SZskZvisVBqqUQWC+7xqb/ehVj:cRwx3ZviwYqUQWftqO

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Vidar Stealer

    • Exela Stealer

      Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Account Manipulation

1
T1098

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

2
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks