General

  • Target

    68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

  • Size

    1.8MB

  • Sample

    240328-2f14qsad3x

  • MD5

    f1911ac059309245915628965e4fdbfc

  • SHA1

    ae7156458b7ad36e0e5c57069383fb0728a811f7

  • SHA256

    68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

  • SHA512

    20eec5f655559129bc5dd5556e837e9aab8984dae5a7a45a427f1ed1878311c4826672b3f6a78185ff4f245851879984d42a94efd390b53eb203d2cfef806e88

  • SSDEEP

    49152:L6PX2tSZN/uBiZz2Wcgudz6uM+c+q4GlQP0H:L6PX2tSqBigFc+UlQc

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

    • Size

      1.8MB

    • MD5

      f1911ac059309245915628965e4fdbfc

    • SHA1

      ae7156458b7ad36e0e5c57069383fb0728a811f7

    • SHA256

      68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

    • SHA512

      20eec5f655559129bc5dd5556e837e9aab8984dae5a7a45a427f1ed1878311c4826672b3f6a78185ff4f245851879984d42a94efd390b53eb203d2cfef806e88

    • SSDEEP

      49152:L6PX2tSZN/uBiZz2Wcgudz6uM+c+q4GlQP0H:L6PX2tSqBigFc+UlQc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected google phishing page

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks