General

  • Target

    0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

  • Size

    2.4MB

  • Sample

    240630-e5aazsxdkk

  • MD5

    bc0f1d24f1c98fcd6e2116280b1f3f3d

  • SHA1

    af5b3a8688c594f8cea2915decf5dd69ab8af022

  • SHA256

    0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

  • SHA512

    72fcef84f1e1904049fea465da5c77009bc289e7383dc82c91a7d1b56b0a4d19f220d6ef48ff82e912028ec9906feeb0ae4cf4452d1a38606448d80a7234b4a2

  • SSDEEP

    49152:C98LYAjSiVfhX2ecSVE1y8ISJCfCFisH2negHa93NdDKIQx+F:C0jjSiVZr28uosWegHwM+

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

    • Size

      2.4MB

    • MD5

      bc0f1d24f1c98fcd6e2116280b1f3f3d

    • SHA1

      af5b3a8688c594f8cea2915decf5dd69ab8af022

    • SHA256

      0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

    • SHA512

      72fcef84f1e1904049fea465da5c77009bc289e7383dc82c91a7d1b56b0a4d19f220d6ef48ff82e912028ec9906feeb0ae4cf4452d1a38606448d80a7234b4a2

    • SSDEEP

      49152:C98LYAjSiVfhX2ecSVE1y8ISJCfCFisH2negHa93NdDKIQx+F:C0jjSiVZr28uosWegHwM+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks