General

  • Target

    0f8b01fce87324b3c2e7fa5964ae96cf.exe

  • Size

    2.4MB

  • Sample

    240628-np1bxazepl

  • MD5

    0f8b01fce87324b3c2e7fa5964ae96cf

  • SHA1

    cd0126cc397c04e8dbc75d488298c2c8b6d4adb2

  • SHA256

    420a0afef2b1ca0becba2405377ee528cc5d1e6d903eac4e59de97b1ac22ca86

  • SHA512

    c643bffeee45d14b6724d1b240328714440bf80959c7922a11715cbd3d7172723035a72348e079eca7edec62b8a62dae84185a16b4e0f1fb5a016d1ac4e6933a

  • SSDEEP

    49152:AKbOKWc0NUys723omzuVp7UxIZ3OxIQPdir6yfCVCDuIHZV+/F93p+o0HGDEn:A3E0NUyM2pzuT7UxIZ3O/PdiWyqMDhHx

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      0f8b01fce87324b3c2e7fa5964ae96cf.exe

    • Size

      2.4MB

    • MD5

      0f8b01fce87324b3c2e7fa5964ae96cf

    • SHA1

      cd0126cc397c04e8dbc75d488298c2c8b6d4adb2

    • SHA256

      420a0afef2b1ca0becba2405377ee528cc5d1e6d903eac4e59de97b1ac22ca86

    • SHA512

      c643bffeee45d14b6724d1b240328714440bf80959c7922a11715cbd3d7172723035a72348e079eca7edec62b8a62dae84185a16b4e0f1fb5a016d1ac4e6933a

    • SSDEEP

      49152:AKbOKWc0NUys723omzuVp7UxIZ3OxIQPdir6yfCVCDuIHZV+/F93p+o0HGDEn:A3E0NUyM2pzuT7UxIZ3O/PdiWyqMDhHx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks