General

  • Target

    230280a480e2b4301c9beed0e5519c1f72f8c5a2d4193b5f69d7a02f6884bb16

  • Size

    2.4MB

  • Sample

    240704-na27ysycke

  • MD5

    fdaa4171e6b15af5628a055bc7a7bca1

  • SHA1

    0f69f54846e26167777e3d56939adc72ddcb545c

  • SHA256

    230280a480e2b4301c9beed0e5519c1f72f8c5a2d4193b5f69d7a02f6884bb16

  • SHA512

    2ef1076ab306bbd90cc1011c60ae8aab8f626942e3ea2a53e755b60ce1f3865d88302d02395271ee184f3f787baa8b7febd3e9473351932c504f5c6f39185d7f

  • SSDEEP

    49152:JWnoPATF3ed8uTO9u0boi9qD9Bt+wMw3tQKahDlZi5HMc:0o8U0bo80BtJQFNHWsc

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Targets

    • Target

      230280a480e2b4301c9beed0e5519c1f72f8c5a2d4193b5f69d7a02f6884bb16

    • Size

      2.4MB

    • MD5

      fdaa4171e6b15af5628a055bc7a7bca1

    • SHA1

      0f69f54846e26167777e3d56939adc72ddcb545c

    • SHA256

      230280a480e2b4301c9beed0e5519c1f72f8c5a2d4193b5f69d7a02f6884bb16

    • SHA512

      2ef1076ab306bbd90cc1011c60ae8aab8f626942e3ea2a53e755b60ce1f3865d88302d02395271ee184f3f787baa8b7febd3e9473351932c504f5c6f39185d7f

    • SSDEEP

      49152:JWnoPATF3ed8uTO9u0boi9qD9Bt+wMw3tQKahDlZi5HMc:0o8U0bo80BtJQFNHWsc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

3
T1005

Tasks