General

  • Target

    54f64e5b317e0c9a388f497b9aa2ad9eeb4c41d22317352cf390e51d4707274b

  • Size

    1.8MB

  • Sample

    240627-ppbh8atepl

  • MD5

    1dadc01b2bbf8489aeee53ef8dcdad67

  • SHA1

    d6147a78d9b351d6d3b3b75ebd8829243e7a01ea

  • SHA256

    54f64e5b317e0c9a388f497b9aa2ad9eeb4c41d22317352cf390e51d4707274b

  • SHA512

    4883ecaf8ddaa59bf5c6ac6b6ee5eebaf928f622a6fc144084d70f1a549259e263494fdfd77c8468906d1b675939c8bdd55b21bd3e47e06f85514cde2fea9054

  • SSDEEP

    49152:77frdT6Y0ugqlgAv20l4gmbu6Paa4y1/PUnLsBJnd:77fr3vTv28lmbhSM1Xgs/nd

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      54f64e5b317e0c9a388f497b9aa2ad9eeb4c41d22317352cf390e51d4707274b

    • Size

      1.8MB

    • MD5

      1dadc01b2bbf8489aeee53ef8dcdad67

    • SHA1

      d6147a78d9b351d6d3b3b75ebd8829243e7a01ea

    • SHA256

      54f64e5b317e0c9a388f497b9aa2ad9eeb4c41d22317352cf390e51d4707274b

    • SHA512

      4883ecaf8ddaa59bf5c6ac6b6ee5eebaf928f622a6fc144084d70f1a549259e263494fdfd77c8468906d1b675939c8bdd55b21bd3e47e06f85514cde2fea9054

    • SSDEEP

      49152:77frdT6Y0ugqlgAv20l4gmbu6Paa4y1/PUnLsBJnd:77fr3vTv28lmbhSM1Xgs/nd

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks