General

  • Target

    06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3

  • Size

    1.9MB

  • Sample

    240625-1as1haxalp

  • MD5

    055cad687823c779f8a13679749d781b

  • SHA1

    5d7b9d4240e3a61b5d1b62c1bdae7d26e04170c8

  • SHA256

    06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3

  • SHA512

    f5f55dbd5d0a99e4b26daecafb4e1137a7067e25da6f2038153321ea97bcada79df4936c29579fe5539a0f0501d715f3795e0f0f1d36b9f21ca80cf155f87a34

  • SSDEEP

    49152:OyKrWGWJAxmH+wQe/Y0vKUVHibkijE4GNZqCjUXP:OOGU4mHvTFRkkU6NwCjUf

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3

    • Size

      1.9MB

    • MD5

      055cad687823c779f8a13679749d781b

    • SHA1

      5d7b9d4240e3a61b5d1b62c1bdae7d26e04170c8

    • SHA256

      06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3

    • SHA512

      f5f55dbd5d0a99e4b26daecafb4e1137a7067e25da6f2038153321ea97bcada79df4936c29579fe5539a0f0501d715f3795e0f0f1d36b9f21ca80cf155f87a34

    • SSDEEP

      49152:OyKrWGWJAxmH+wQe/Y0vKUVHibkijE4GNZqCjUXP:OOGU4mHvTFRkkU6NwCjUf

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Tasks