General

  • Target

    baddafc8fc4dd444b4e968cc332f9c0190e356e2a21abd378b96d0650b1c1244

  • Size

    1.8MB

  • Sample

    240326-p33vmaaf68

  • MD5

    4a4924d8b044524d85bcd17526f6c74b

  • SHA1

    bb8ce899dbb607206650e920631e7b5d7b0fbfcf

  • SHA256

    baddafc8fc4dd444b4e968cc332f9c0190e356e2a21abd378b96d0650b1c1244

  • SHA512

    58ba601e0cb2569f6b7707af1ba73cd2f864d069bcabe9288e69809c385f2f191573c4effb0d30ed7e2bc782bb115bcc324c9d3a972543c27ba6d7848a8b554c

  • SSDEEP

    49152:SOZ3lx3PfHXVqiBDqGxpzivLUKSQBKiJ2X:SOZX33lqiIo5izt7k9X

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      baddafc8fc4dd444b4e968cc332f9c0190e356e2a21abd378b96d0650b1c1244

    • Size

      1.8MB

    • MD5

      4a4924d8b044524d85bcd17526f6c74b

    • SHA1

      bb8ce899dbb607206650e920631e7b5d7b0fbfcf

    • SHA256

      baddafc8fc4dd444b4e968cc332f9c0190e356e2a21abd378b96d0650b1c1244

    • SHA512

      58ba601e0cb2569f6b7707af1ba73cd2f864d069bcabe9288e69809c385f2f191573c4effb0d30ed7e2bc782bb115bcc324c9d3a972543c27ba6d7848a8b554c

    • SSDEEP

      49152:SOZ3lx3PfHXVqiBDqGxpzivLUKSQBKiJ2X:SOZX33lqiIo5izt7k9X

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks