General

  • Target

    e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2

  • Size

    1.8MB

  • Sample

    240625-sf7rvawhrg

  • MD5

    014babd2cbc6c99e08304ebf23209b41

  • SHA1

    1ae3c2e88811c140ab8279a3c72fe51bd03dddd3

  • SHA256

    e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2

  • SHA512

    8c21fa72c0025a1c8d7e0cdb039803798269feb8d4b13b208130e2aba8804a0a8032b55042ec7c17f4e2dae69a03b9147595de48bb251a695b08648599ece9b1

  • SSDEEP

    49152:tHaZjcHA+UmblG0fx69G3OgVs36YEnBdDH/7:tHaZjQnnldfx6rQW6YEnv

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2

    • Size

      1.8MB

    • MD5

      014babd2cbc6c99e08304ebf23209b41

    • SHA1

      1ae3c2e88811c140ab8279a3c72fe51bd03dddd3

    • SHA256

      e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2

    • SHA512

      8c21fa72c0025a1c8d7e0cdb039803798269feb8d4b13b208130e2aba8804a0a8032b55042ec7c17f4e2dae69a03b9147595de48bb251a695b08648599ece9b1

    • SSDEEP

      49152:tHaZjcHA+UmblG0fx69G3OgVs36YEnBdDH/7:tHaZjQnnldfx6rQW6YEnv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Tasks