General

  • Target

    96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2

  • Size

    1.9MB

  • Sample

    240625-3yzt3a1gmf

  • MD5

    86135c652e52bdd4b0586d48d6b5afcc

  • SHA1

    0bbbf9c1e7e487bc66dfb3199be578c142a6f572

  • SHA256

    96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2

  • SHA512

    4861267a2289f4b846437550f137bbb7624c707510072c2efbe3265519ca9ed79a560a05b0119261076c30b353e5609d4449e6cea379054f94e8c543175b428a

  • SSDEEP

    49152:VLUaRSKJzQ1uA+gN6BFbFLXCjr3Q0gZXDaAfhQt:VLZRbxY61XCaXw

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2

    • Size

      1.9MB

    • MD5

      86135c652e52bdd4b0586d48d6b5afcc

    • SHA1

      0bbbf9c1e7e487bc66dfb3199be578c142a6f572

    • SHA256

      96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2

    • SHA512

      4861267a2289f4b846437550f137bbb7624c707510072c2efbe3265519ca9ed79a560a05b0119261076c30b353e5609d4449e6cea379054f94e8c543175b428a

    • SSDEEP

      49152:VLUaRSKJzQ1uA+gN6BFbFLXCjr3Q0gZXDaAfhQt:VLZRbxY61XCaXw

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Tasks