General

  • Target

    06902e21f593ee1506894387489dcd78adc3cf9176bc1640d7ce5fec98157698

  • Size

    2.4MB

  • Sample

    240630-t4za2stglr

  • MD5

    788896b0b3e5bb5824228dc037fec7bb

  • SHA1

    1c6fe7c59e037058bd713930e87178cd6113d8e6

  • SHA256

    06902e21f593ee1506894387489dcd78adc3cf9176bc1640d7ce5fec98157698

  • SHA512

    bc4e141b824ede98741353a422c9b77deb710a170ed09d94ae327ee91f693ff7a4e53ffaeabd532459cceaf3c4a22d6f8f506b7fb451787faa4100e948e1009a

  • SSDEEP

    49152:Y2DOK707A18y1aomKaP6Hxc7BnRXroRrgEF034Fhve7J2Oe1udw/0wt:5VXXmKac+9rEF84FtgIOe1ww/0G

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      06902e21f593ee1506894387489dcd78adc3cf9176bc1640d7ce5fec98157698

    • Size

      2.4MB

    • MD5

      788896b0b3e5bb5824228dc037fec7bb

    • SHA1

      1c6fe7c59e037058bd713930e87178cd6113d8e6

    • SHA256

      06902e21f593ee1506894387489dcd78adc3cf9176bc1640d7ce5fec98157698

    • SHA512

      bc4e141b824ede98741353a422c9b77deb710a170ed09d94ae327ee91f693ff7a4e53ffaeabd532459cceaf3c4a22d6f8f506b7fb451787faa4100e948e1009a

    • SSDEEP

      49152:Y2DOK707A18y1aomKaP6Hxc7BnRXroRrgEF034Fhve7J2Oe1udw/0wt:5VXXmKac+9rEF84FtgIOe1ww/0G

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks