General

  • Target

    54f23a532632a9cdedbb727e94e34eda312f1e84f7d1910210f7548d97902798

  • Size

    2.4MB

  • Sample

    240701-fpz25szgpl

  • MD5

    97ddaf205149ee9833a9b79cbfa33e68

  • SHA1

    1e7cf405e71f0585b6719b064ff48d00222a5e1a

  • SHA256

    54f23a532632a9cdedbb727e94e34eda312f1e84f7d1910210f7548d97902798

  • SHA512

    df02e7e0aa3b0ff4690b5a060e8a94fd7c0a2143627e4173ae975b49e9625bb1dd530b0de14efb64c6d53b2b2ba8c32eed0c82c3bed7227ab0f1443880101d2e

  • SSDEEP

    49152:Xkoj+GCMyRFvj6NIOx4ahO6+azIJL9N8P8VIJT+481icMV317u:UxGNyEVw6+aE9gP64g2J

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      54f23a532632a9cdedbb727e94e34eda312f1e84f7d1910210f7548d97902798

    • Size

      2.4MB

    • MD5

      97ddaf205149ee9833a9b79cbfa33e68

    • SHA1

      1e7cf405e71f0585b6719b064ff48d00222a5e1a

    • SHA256

      54f23a532632a9cdedbb727e94e34eda312f1e84f7d1910210f7548d97902798

    • SHA512

      df02e7e0aa3b0ff4690b5a060e8a94fd7c0a2143627e4173ae975b49e9625bb1dd530b0de14efb64c6d53b2b2ba8c32eed0c82c3bed7227ab0f1443880101d2e

    • SSDEEP

      49152:Xkoj+GCMyRFvj6NIOx4ahO6+azIJL9N8P8VIJT+481icMV317u:UxGNyEVw6+aE9gP64g2J

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks