General

  • Target

    24434160e8ddf4211c38a968aaa926d67c50c0a591ca6671108b3516a7833b89

  • Size

    1.8MB

  • Sample

    240326-qh1p7sea5z

  • MD5

    97c3faf695cf2c1242f903e2a0a068c3

  • SHA1

    2e74a1339db7bdaf04b591fb67810872b3d80b4d

  • SHA256

    24434160e8ddf4211c38a968aaa926d67c50c0a591ca6671108b3516a7833b89

  • SHA512

    fd711a73ae6069dba3218f9b2c511cc590de7eb0ce8bc3abefeda58bef19976ea5be6a03bad06f530438b0352cdb689188fdad621c1df3ca986b465683d8c5bb

  • SSDEEP

    49152:HQwGOgmI0pDpUNfPiD+Pf51NRKhU7mz78KV0Bqz:w2gMDptDKffNR7Kz78E0Bq

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      24434160e8ddf4211c38a968aaa926d67c50c0a591ca6671108b3516a7833b89

    • Size

      1.8MB

    • MD5

      97c3faf695cf2c1242f903e2a0a068c3

    • SHA1

      2e74a1339db7bdaf04b591fb67810872b3d80b4d

    • SHA256

      24434160e8ddf4211c38a968aaa926d67c50c0a591ca6671108b3516a7833b89

    • SHA512

      fd711a73ae6069dba3218f9b2c511cc590de7eb0ce8bc3abefeda58bef19976ea5be6a03bad06f530438b0352cdb689188fdad621c1df3ca986b465683d8c5bb

    • SSDEEP

      49152:HQwGOgmI0pDpUNfPiD+Pf51NRKhU7mz78KV0Bqz:w2gMDptDKffNR7Kz78E0Bq

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

5
T1005

Tasks