General

  • Target

    e2b5c3e83449b9814b0e1ac1c1aaad34f8ffb40d849b4a431d49ca4c2f2be8de

  • Size

    1.9MB

  • Sample

    240629-jwdn9swhpk

  • MD5

    a160fe437ab61bc5401fb562f81b2324

  • SHA1

    93b334dc39e3594b28587bb035e646bee8caa62f

  • SHA256

    e2b5c3e83449b9814b0e1ac1c1aaad34f8ffb40d849b4a431d49ca4c2f2be8de

  • SHA512

    93bbfca621d846dee6ff27f2f603a58feefe39c1f5f42fec8f63c2b13c220486305a0135709526758e1e2d4b9c064728be960d4402b8d346f84521f4ecf3c568

  • SSDEEP

    49152:beip0zRH3U70UgfHDEYr/ZUW4YpLNvdBrax25l/OG1Gk5+:6Tu70TPDaWTNlxAehOG1

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      e2b5c3e83449b9814b0e1ac1c1aaad34f8ffb40d849b4a431d49ca4c2f2be8de

    • Size

      1.9MB

    • MD5

      a160fe437ab61bc5401fb562f81b2324

    • SHA1

      93b334dc39e3594b28587bb035e646bee8caa62f

    • SHA256

      e2b5c3e83449b9814b0e1ac1c1aaad34f8ffb40d849b4a431d49ca4c2f2be8de

    • SHA512

      93bbfca621d846dee6ff27f2f603a58feefe39c1f5f42fec8f63c2b13c220486305a0135709526758e1e2d4b9c064728be960d4402b8d346f84521f4ecf3c568

    • SSDEEP

      49152:beip0zRH3U70UgfHDEYr/ZUW4YpLNvdBrax25l/OG1Gk5+:6Tu70TPDaWTNlxAehOG1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks