General

  • Target

    d658a8172fc6147955120da4f871b8fa9c34935769a884b3398551a5d0869ebc

  • Size

    1.8MB

  • Sample

    240703-rrk7jssfma

  • MD5

    110b475bb84ae7623e7cf0e989f009ed

  • SHA1

    a5bfc296ec2745aa94928b599e01963abc7cf18b

  • SHA256

    d658a8172fc6147955120da4f871b8fa9c34935769a884b3398551a5d0869ebc

  • SHA512

    46a5ff39e6f60ac3fa5b3e60088a50e551068f4dfb62f259ace77d11953d524948f3001f74de72e98c0a9af4808a829f29f56147a7994a60f3de2220cea64fc4

  • SSDEEP

    24576:XNO05TGfmcZGqRMnqgk1dqr/rxtJivsRIAtRLu5Ueiq5J3BT0Rwu2u20D:XY0MuU11qr/FzSIa5UeiC9Pg

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Targets

    • Target

      d658a8172fc6147955120da4f871b8fa9c34935769a884b3398551a5d0869ebc

    • Size

      1.8MB

    • MD5

      110b475bb84ae7623e7cf0e989f009ed

    • SHA1

      a5bfc296ec2745aa94928b599e01963abc7cf18b

    • SHA256

      d658a8172fc6147955120da4f871b8fa9c34935769a884b3398551a5d0869ebc

    • SHA512

      46a5ff39e6f60ac3fa5b3e60088a50e551068f4dfb62f259ace77d11953d524948f3001f74de72e98c0a9af4808a829f29f56147a7994a60f3de2220cea64fc4

    • SSDEEP

      24576:XNO05TGfmcZGqRMnqgk1dqr/rxtJivsRIAtRLu5Ueiq5J3BT0Rwu2u20D:XY0MuU11qr/FzSIa5UeiC9Pg

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks