General

  • Target

    b67d10e83ae21e308815e08d8412da53dd3b038d7d8905218aebb19302ffe146.exe

  • Size

    2.4MB

  • Sample

    240703-cybjcsxbnj

  • MD5

    541a32fe5ac6b171816e5a05e1adbf5e

  • SHA1

    bbe86e87370c676843e6d5b4215d5b8a52847939

  • SHA256

    b67d10e83ae21e308815e08d8412da53dd3b038d7d8905218aebb19302ffe146

  • SHA512

    17a11d430c067b51f12d79d2ffc7b6d58790375ceb65dbdb9b6935fa40c36d232e87b9dc8b890cbf0816fb4b703c9221d687a824cb6ec959ceec6b508a2b0372

  • SSDEEP

    49152:pqWh2IObsWxZQvQ1qtLL7ZVb3g7jj5HPfNN90FcCxJW/m:N2IObswctv8PlHPf6xE

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      b67d10e83ae21e308815e08d8412da53dd3b038d7d8905218aebb19302ffe146.exe

    • Size

      2.4MB

    • MD5

      541a32fe5ac6b171816e5a05e1adbf5e

    • SHA1

      bbe86e87370c676843e6d5b4215d5b8a52847939

    • SHA256

      b67d10e83ae21e308815e08d8412da53dd3b038d7d8905218aebb19302ffe146

    • SHA512

      17a11d430c067b51f12d79d2ffc7b6d58790375ceb65dbdb9b6935fa40c36d232e87b9dc8b890cbf0816fb4b703c9221d687a824cb6ec959ceec6b508a2b0372

    • SSDEEP

      49152:pqWh2IObsWxZQvQ1qtLL7ZVb3g7jj5HPfNN90FcCxJW/m:N2IObswctv8PlHPf6xE

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks