General

  • Target

    298951481f06cbd42e4043bd731d2fa4d9fded87fb2a09d267a327ded1ba4262

  • Size

    1.8MB

  • Sample

    240702-d1ppfaxemq

  • MD5

    e8a2757304956f639d3a51d42e11b5fb

  • SHA1

    610c6a697abfd46d9d356158e28cf93bedd7900a

  • SHA256

    298951481f06cbd42e4043bd731d2fa4d9fded87fb2a09d267a327ded1ba4262

  • SHA512

    15fb9fb3d70fda2ded7a7f1fd167eb120839a9939e931ec44622ee9687ac6e851f8b34869a2a9fddb7711d607f62ba5001f3a81d05b1d22ba30234c38401fca9

  • SSDEEP

    49152:/Upm5QW6A2hYyUVIorQrdpDfSp0EU/kjfA:t59t2OV3rQdpDKqbmfA

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      298951481f06cbd42e4043bd731d2fa4d9fded87fb2a09d267a327ded1ba4262

    • Size

      1.8MB

    • MD5

      e8a2757304956f639d3a51d42e11b5fb

    • SHA1

      610c6a697abfd46d9d356158e28cf93bedd7900a

    • SHA256

      298951481f06cbd42e4043bd731d2fa4d9fded87fb2a09d267a327ded1ba4262

    • SHA512

      15fb9fb3d70fda2ded7a7f1fd167eb120839a9939e931ec44622ee9687ac6e851f8b34869a2a9fddb7711d607f62ba5001f3a81d05b1d22ba30234c38401fca9

    • SSDEEP

      49152:/Upm5QW6A2hYyUVIorQrdpDfSp0EU/kjfA:t59t2OV3rQdpDKqbmfA

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks