General

  • Target

    0eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04

  • Size

    6.5MB

  • Sample

    230729-fev1fabf3y

  • MD5

    7af7284a37272c65e64b2deb41f6aed9

  • SHA1

    c82659430ea52e5c9950811ca5aeea129c1979cc

  • SHA256

    0eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04

  • SHA512

    4522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc

  • SSDEEP

    196608:ixKD4IVKYElaRkJoAulL+2FQTBhTMi4f6:i8Z4Y/k9QL9wEp6

Malware Config

Extracted

Family

amadey

Version

3.85

C2

45.9.74.166/b7djSDcPcZ/index.php

45.9.74.141/b7djSDcPcZ/index.php

Extracted

Family

systembc

C2

5.42.65.67:4298

localhost.exchange:4298

Targets

    • Target

      0eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04

    • Size

      6.5MB

    • MD5

      7af7284a37272c65e64b2deb41f6aed9

    • SHA1

      c82659430ea52e5c9950811ca5aeea129c1979cc

    • SHA256

      0eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04

    • SHA512

      4522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc

    • SSDEEP

      196608:ixKD4IVKYElaRkJoAulL+2FQTBhTMi4f6:i8Z4Y/k9QL9wEp6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detects Arechclient2 RAT

      Arechclient2.

    • Detects DLL dropped by Raspberry Robin.

      Raspberry Robin.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks