General

  • Target

    0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

  • Size

    2.3MB

  • Sample

    240701-aq5fcstdrm

  • MD5

    8fa2f667ffe5c752120f557689b06e28

  • SHA1

    e2e526d96d606a0d1f35415469c72243de47790f

  • SHA256

    0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

  • SHA512

    acf6c6ac55aa0a6da3cce39ecc90bb47f9bd81dba4d241bf746614c4b7b062526d7b9a326cb92c17a2ca0fc1d8511a8c13a3ad84142eae46b72e214d53bfcf75

  • SSDEEP

    49152:MXPKgCmELanaLLez6EFFfSUOR++hH4N8SpitYwdJaO0p7UoOj4C:MCvmY7SzHFFfAhH42tYwFoOj4

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

    • Size

      2.3MB

    • MD5

      8fa2f667ffe5c752120f557689b06e28

    • SHA1

      e2e526d96d606a0d1f35415469c72243de47790f

    • SHA256

      0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

    • SHA512

      acf6c6ac55aa0a6da3cce39ecc90bb47f9bd81dba4d241bf746614c4b7b062526d7b9a326cb92c17a2ca0fc1d8511a8c13a3ad84142eae46b72e214d53bfcf75

    • SSDEEP

      49152:MXPKgCmELanaLLez6EFFfSUOR++hH4N8SpitYwdJaO0p7UoOj4C:MCvmY7SzHFFfAhH42tYwFoOj4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks