General

  • Target

    e6c76393ad6b5516ed6e84adbd0687f981bf3c419e99d9c235a6948e63d383d4

  • Size

    2.4MB

  • Sample

    240626-arbvfashnd

  • MD5

    e3cbb274e66e95a1b7ee5c05d87abbd5

  • SHA1

    93d96f3d0b6e5d13242c88af9dc9648cbc60fd0b

  • SHA256

    e6c76393ad6b5516ed6e84adbd0687f981bf3c419e99d9c235a6948e63d383d4

  • SHA512

    8fe240992730512b3647140cdc14ee37a94c4b3154b787460bd1a30d99053e48d2e5fb20ac6342b0ec2a36c998d78df22d9f81ee9e49cd303ad8b6ea51757c76

  • SSDEEP

    49152:RKDGF/PBHX6rO5BbkxcCEPYYgFxCD57RxIxBbAVHPEQgVMoyPDK:RKqF/PlX6r0lk74YZFxgnxIDbGbgVMou

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Targets

    • Target

      e6c76393ad6b5516ed6e84adbd0687f981bf3c419e99d9c235a6948e63d383d4

    • Size

      2.4MB

    • MD5

      e3cbb274e66e95a1b7ee5c05d87abbd5

    • SHA1

      93d96f3d0b6e5d13242c88af9dc9648cbc60fd0b

    • SHA256

      e6c76393ad6b5516ed6e84adbd0687f981bf3c419e99d9c235a6948e63d383d4

    • SHA512

      8fe240992730512b3647140cdc14ee37a94c4b3154b787460bd1a30d99053e48d2e5fb20ac6342b0ec2a36c998d78df22d9f81ee9e49cd303ad8b6ea51757c76

    • SSDEEP

      49152:RKDGF/PBHX6rO5BbkxcCEPYYgFxCD57RxIxBbAVHPEQgVMoyPDK:RKqF/PlX6r0lk74YZFxgnxIDbGbgVMou

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Tasks