General

  • Target

    b32f42719c436b325a032912b5a23c0f08b2ebc16d9f05bea29b870b5ee193a7

  • Size

    1.8MB

  • Sample

    240327-dk5qqaec8t

  • MD5

    973a669c1151c84f99595a8d8da09873

  • SHA1

    771dd9718185b840739f94a2377da3788f27e118

  • SHA256

    b32f42719c436b325a032912b5a23c0f08b2ebc16d9f05bea29b870b5ee193a7

  • SHA512

    ab2e764025655ff2a985f29dbd59c987576063e855382d923eedcf9b284be5d4bec6ca005ef96b5a2408e8f90afe38c46488313a5fb711ca286f7cbdf7100ed8

  • SSDEEP

    49152:3lMIr95q5s2alnYHOPkNprpjq0AO8gEMgH:zr954HadYuIqmgH

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      b32f42719c436b325a032912b5a23c0f08b2ebc16d9f05bea29b870b5ee193a7

    • Size

      1.8MB

    • MD5

      973a669c1151c84f99595a8d8da09873

    • SHA1

      771dd9718185b840739f94a2377da3788f27e118

    • SHA256

      b32f42719c436b325a032912b5a23c0f08b2ebc16d9f05bea29b870b5ee193a7

    • SHA512

      ab2e764025655ff2a985f29dbd59c987576063e855382d923eedcf9b284be5d4bec6ca005ef96b5a2408e8f90afe38c46488313a5fb711ca286f7cbdf7100ed8

    • SSDEEP

      49152:3lMIr95q5s2alnYHOPkNprpjq0AO8gEMgH:zr954HadYuIqmgH

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks