General

  • Target

    1b861ecb6e5fae5bcd6b9ddcc806fbd2b117eea9cbf22774ced9de0f679f9f76

  • Size

    1.8MB

  • Sample

    240703-kbdn7svbld

  • MD5

    aa9cd3b0280f65030aebe03ac565e41f

  • SHA1

    8e7246a4171955d949c3c0f9c615765fa597b67f

  • SHA256

    1b861ecb6e5fae5bcd6b9ddcc806fbd2b117eea9cbf22774ced9de0f679f9f76

  • SHA512

    42407ba9a794fa888207f650fcb8b16cb346b2ad0de86b172167a9dcf70402053ce2f9516f7fce60f26fa3ee9941ca6c3860a40090b265f45f3486e551d35e7c

  • SSDEEP

    24576:vDSQKE4bjAMG4U57KczhEyT8oDfNTfiIIzgFkgjbu5Q23h9nQlbIWHngKgmgbp1:5X4vAXL57KcFHDfBezgFb2R9nQeU+D7

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      1b861ecb6e5fae5bcd6b9ddcc806fbd2b117eea9cbf22774ced9de0f679f9f76

    • Size

      1.8MB

    • MD5

      aa9cd3b0280f65030aebe03ac565e41f

    • SHA1

      8e7246a4171955d949c3c0f9c615765fa597b67f

    • SHA256

      1b861ecb6e5fae5bcd6b9ddcc806fbd2b117eea9cbf22774ced9de0f679f9f76

    • SHA512

      42407ba9a794fa888207f650fcb8b16cb346b2ad0de86b172167a9dcf70402053ce2f9516f7fce60f26fa3ee9941ca6c3860a40090b265f45f3486e551d35e7c

    • SSDEEP

      24576:vDSQKE4bjAMG4U57KczhEyT8oDfNTfiIIzgFkgjbu5Q23h9nQlbIWHngKgmgbp1:5X4vAXL57KcFHDfBezgFb2R9nQeU+D7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks