General

  • Target

    932bfc9ebdf03905a08c25f2d47a298d489aa5b59e7bc5ce989e6e893bff3e02

  • Size

    1.8MB

  • Sample

    240326-q6qvxaef21

  • MD5

    ad787902a9b5b31d6a2f453dd6413ceb

  • SHA1

    28dc110085b49cd848030691ac1350921654d7d9

  • SHA256

    932bfc9ebdf03905a08c25f2d47a298d489aa5b59e7bc5ce989e6e893bff3e02

  • SHA512

    f8cfdcc77a2789ce55657aa6e71fef3ff2612f2151ffc8ce8941cdb6feab2a96eb77b1c73e6227cc9f84529286159da8a374be77e6ec649dac893dc5aecbf36d

  • SSDEEP

    49152:F37Giu3OrkH8Rhv1/Q0ow934mKwztARsq:hueQHgNYwSpwztARs

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      932bfc9ebdf03905a08c25f2d47a298d489aa5b59e7bc5ce989e6e893bff3e02

    • Size

      1.8MB

    • MD5

      ad787902a9b5b31d6a2f453dd6413ceb

    • SHA1

      28dc110085b49cd848030691ac1350921654d7d9

    • SHA256

      932bfc9ebdf03905a08c25f2d47a298d489aa5b59e7bc5ce989e6e893bff3e02

    • SHA512

      f8cfdcc77a2789ce55657aa6e71fef3ff2612f2151ffc8ce8941cdb6feab2a96eb77b1c73e6227cc9f84529286159da8a374be77e6ec649dac893dc5aecbf36d

    • SSDEEP

      49152:F37Giu3OrkH8Rhv1/Q0ow934mKwztARsq:hueQHgNYwSpwztARs

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Tasks