General

  • Target

    bf5ba13df7f7549e987f77091823fd0f77ba7fd4514000e60ad9a4c28f949c13

  • Size

    2.4MB

  • Sample

    240703-xqvx9averh

  • MD5

    f7f2373c7005d9978782be75bef6a1c4

  • SHA1

    24523818e79c6ccc38c90de912743552e98be2be

  • SHA256

    bf5ba13df7f7549e987f77091823fd0f77ba7fd4514000e60ad9a4c28f949c13

  • SHA512

    26e4a9ba65207c91dd181c5010d051838d6172dcbfc165aa750cbe72297dde0b0c0e54b024a6cba070089f3ac5f943d67ba779ee64f78a8f37b425f274f607d8

  • SSDEEP

    49152:IK08+UO8Ajkw2s5uNuuiV/0H31F7AqxxJ/PgWAOEIm9B1:/V+UTwDl5eiGXPNxxJQxIm

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      bf5ba13df7f7549e987f77091823fd0f77ba7fd4514000e60ad9a4c28f949c13

    • Size

      2.4MB

    • MD5

      f7f2373c7005d9978782be75bef6a1c4

    • SHA1

      24523818e79c6ccc38c90de912743552e98be2be

    • SHA256

      bf5ba13df7f7549e987f77091823fd0f77ba7fd4514000e60ad9a4c28f949c13

    • SHA512

      26e4a9ba65207c91dd181c5010d051838d6172dcbfc165aa750cbe72297dde0b0c0e54b024a6cba070089f3ac5f943d67ba779ee64f78a8f37b425f274f607d8

    • SSDEEP

      49152:IK08+UO8Ajkw2s5uNuuiV/0H31F7AqxxJ/PgWAOEIm9B1:/V+UTwDl5eiGXPNxxJQxIm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks