General

  • Target

    ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

  • Size

    1.8MB

  • Sample

    240702-gjve5syfpc

  • MD5

    93899ce9a453cf1e50e1182da46190a9

  • SHA1

    32c96d3268208904c56bb25fcee3c42617bb5f8b

  • SHA256

    ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

  • SHA512

    2383f1a904825da9047c2c3a5929dce328d0ae49ffd4364fb3d78f168b877aa39aa64f7c5a1c7aa8fc8802d168cf74b07c546fe241a7459c5e09fc303c8cfa25

  • SSDEEP

    24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

    • Size

      1.8MB

    • MD5

      93899ce9a453cf1e50e1182da46190a9

    • SHA1

      32c96d3268208904c56bb25fcee3c42617bb5f8b

    • SHA256

      ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

    • SHA512

      2383f1a904825da9047c2c3a5929dce328d0ae49ffd4364fb3d78f168b877aa39aa64f7c5a1c7aa8fc8802d168cf74b07c546fe241a7459c5e09fc303c8cfa25

    • SSDEEP

      24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks