General

  • Target

    6b873af536d7895bddbd410be7a6ec28.exe

  • Size

    3.9MB

  • Sample

    230729-hw3sqace8t

  • MD5

    6b873af536d7895bddbd410be7a6ec28

  • SHA1

    bfd4d81fbd23cb90dabd55cb8fc38c5ae233fcc0

  • SHA256

    2530c38358ba6f8bfa74313a790657085a1d8d258b3d5e3515aeb40beb801be0

  • SHA512

    0033c8889e3c4ac712370530d17e3877896507383fa13161cae639e2faaab4f40a221a140be5ab967cac8d14dabdd4b60a65cb819375f920b7b9ba61444d685c

  • SSDEEP

    98304:bvyXS0f01lcgmusboo+cMP7OfnFdS7NcQc:baZfuVsfs7Ofnr8Nm

Malware Config

Extracted

Family

amadey

Version

3.85

C2

45.9.74.166/b7djSDcPcZ/index.php

45.9.74.141/b7djSDcPcZ/index.php

Extracted

Family

systembc

C2

5.42.65.67:4298

localhost.exchange:4298

Targets

    • Target

      6b873af536d7895bddbd410be7a6ec28.exe

    • Size

      3.9MB

    • MD5

      6b873af536d7895bddbd410be7a6ec28

    • SHA1

      bfd4d81fbd23cb90dabd55cb8fc38c5ae233fcc0

    • SHA256

      2530c38358ba6f8bfa74313a790657085a1d8d258b3d5e3515aeb40beb801be0

    • SHA512

      0033c8889e3c4ac712370530d17e3877896507383fa13161cae639e2faaab4f40a221a140be5ab967cac8d14dabdd4b60a65cb819375f920b7b9ba61444d685c

    • SSDEEP

      98304:bvyXS0f01lcgmusboo+cMP7OfnFdS7NcQc:baZfuVsfs7Ofnr8Nm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks