General

  • Target

    a81ab53c72e11d971d466d7417b64596c8145f2c550b8c4346856bad2d1ec60d

  • Size

    1.8MB

  • Sample

    240326-r89w8sff51

  • MD5

    3ad5498be022c8dc94fe49e5626c56f0

  • SHA1

    d2b33fd32f28eda47453e536a04fb5b5e18c7651

  • SHA256

    a81ab53c72e11d971d466d7417b64596c8145f2c550b8c4346856bad2d1ec60d

  • SHA512

    9684b871459aae055086a70d344295185c6021e5eb59d0036e7ee302cea07b741fecf67b452146513974195f2e730da31c9d4bc8f7a804d526c978c4e0a2d776

  • SSDEEP

    49152:4OMSfGuQq0UI+4dEhjv5LA6XbJ/RxCJODxFj:Vr9Qq0U4svl/dHv

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Targets

    • Target

      a81ab53c72e11d971d466d7417b64596c8145f2c550b8c4346856bad2d1ec60d

    • Size

      1.8MB

    • MD5

      3ad5498be022c8dc94fe49e5626c56f0

    • SHA1

      d2b33fd32f28eda47453e536a04fb5b5e18c7651

    • SHA256

      a81ab53c72e11d971d466d7417b64596c8145f2c550b8c4346856bad2d1ec60d

    • SHA512

      9684b871459aae055086a70d344295185c6021e5eb59d0036e7ee302cea07b741fecf67b452146513974195f2e730da31c9d4bc8f7a804d526c978c4e0a2d776

    • SSDEEP

      49152:4OMSfGuQq0UI+4dEhjv5LA6XbJ/RxCJODxFj:Vr9Qq0U4svl/dHv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Tasks