General

  • Target

    9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd

  • Size

    2.4MB

  • Sample

    240701-frh7eazhjm

  • MD5

    b3badd1cd2cba4f587bd6737d34d3569

  • SHA1

    bc229f10399c3482df1faa98bf7074a4440e82a5

  • SHA256

    9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd

  • SHA512

    9ab73372ed54e468d90bda23279f983db8ca2486a41718fcba4e3b2931cf40c3f6e82c1fbe3cce695057d0fca241d40cda9b272a0e1cfc0ac4fdf1a5aad05b49

  • SSDEEP

    49152:rh/Kr1IeHpgDfCeER3nsxnC+Nisx8rAmTYQ:rVKBpHeDXERcM+sAW

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd

    • Size

      2.4MB

    • MD5

      b3badd1cd2cba4f587bd6737d34d3569

    • SHA1

      bc229f10399c3482df1faa98bf7074a4440e82a5

    • SHA256

      9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd

    • SHA512

      9ab73372ed54e468d90bda23279f983db8ca2486a41718fcba4e3b2931cf40c3f6e82c1fbe3cce695057d0fca241d40cda9b272a0e1cfc0ac4fdf1a5aad05b49

    • SSDEEP

      49152:rh/Kr1IeHpgDfCeER3nsxnC+Nisx8rAmTYQ:rVKBpHeDXERcM+sAW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks