General

  • Target

    3f196d381aafc502449a952cfc9426d28103d676186578721f7a2aec71bdf92c

  • Size

    1.8MB

  • Sample

    240702-n9vbds1ekf

  • MD5

    7227128e8e867dea6a440d17ffec9e0f

  • SHA1

    e3d148d3976e0858582cfaaed2f9148431ac00a1

  • SHA256

    3f196d381aafc502449a952cfc9426d28103d676186578721f7a2aec71bdf92c

  • SHA512

    f30d941306de1e7508c26d814fd5ef85eee9093327472e88263413b4dc8e1e8043667f328d31cdf579e777a290fa8e3ad197f45092e54e17053bc47996fa522b

  • SSDEEP

    49152:E6cyOyp5t7JFy7YmUDbUO8eZJUidbpirm+6zswLv+t8rm:Vcy/t7S0jgteZJr2risE+tt

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      3f196d381aafc502449a952cfc9426d28103d676186578721f7a2aec71bdf92c

    • Size

      1.8MB

    • MD5

      7227128e8e867dea6a440d17ffec9e0f

    • SHA1

      e3d148d3976e0858582cfaaed2f9148431ac00a1

    • SHA256

      3f196d381aafc502449a952cfc9426d28103d676186578721f7a2aec71bdf92c

    • SHA512

      f30d941306de1e7508c26d814fd5ef85eee9093327472e88263413b4dc8e1e8043667f328d31cdf579e777a290fa8e3ad197f45092e54e17053bc47996fa522b

    • SSDEEP

      49152:E6cyOyp5t7JFy7YmUDbUO8eZJUidbpirm+6zswLv+t8rm:Vcy/t7S0jgteZJr2risE+tt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks