General

  • Target

    325cedfb3e4d23ddf1062ad55b6f6b6e.exe

  • Size

    3.7MB

  • Sample

    230614-jr41naef68

  • MD5

    325cedfb3e4d23ddf1062ad55b6f6b6e

  • SHA1

    bd30d64d8dd8f4862461da3137686951870a466f

  • SHA256

    38d7fbdc314f881b461c766742a26d3df72c553d25c8f1c20da1adcdbea1afef

  • SHA512

    17daf234fdaedca6b4a5b6e7a8b34f0ae5ffefc1c4c11edb40f87498d25b09377b0898b3ad648ed093a6b35ce6b227a3f9f69e37e752931f2722f61c23f066ab

  • SSDEEP

    98304:uSWz0m6iijzsGupvTo9GDd1HwAOiU0KIX6ksJc:Tfti2Ys9GDd1HjpU0pX6m

Malware Config

Extracted

Family

amadey

Version

3.83

C2

62.182.156.152/so57Nst/index.php

Extracted

Family

systembc

C2

5.42.65.67:4298

localhost.exchange:4298

Targets

    • Target

      325cedfb3e4d23ddf1062ad55b6f6b6e.exe

    • Size

      3.7MB

    • MD5

      325cedfb3e4d23ddf1062ad55b6f6b6e

    • SHA1

      bd30d64d8dd8f4862461da3137686951870a466f

    • SHA256

      38d7fbdc314f881b461c766742a26d3df72c553d25c8f1c20da1adcdbea1afef

    • SHA512

      17daf234fdaedca6b4a5b6e7a8b34f0ae5ffefc1c4c11edb40f87498d25b09377b0898b3ad648ed093a6b35ce6b227a3f9f69e37e752931f2722f61c23f066ab

    • SSDEEP

      98304:uSWz0m6iijzsGupvTo9GDd1HwAOiU0KIX6ksJc:Tfti2Ys9GDd1HjpU0pX6m

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks