General

  • Target

    bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

  • Size

    1.8MB

  • Sample

    240328-2mxpwsbd35

  • MD5

    2df48eca90c65bd7d080bd3a3ed2a046

  • SHA1

    01f5657be277c1bb8588bc452fe01a2932de0d93

  • SHA256

    bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

  • SHA512

    ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

  • SSDEEP

    49152:xp00sOY9rARzGnwnJQYBFTtUB+mL7njhWd6A/:Y0ZEk8wnHbM+mnjPA/

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

    • Size

      1.8MB

    • MD5

      2df48eca90c65bd7d080bd3a3ed2a046

    • SHA1

      01f5657be277c1bb8588bc452fe01a2932de0d93

    • SHA256

      bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

    • SHA512

      ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

    • SSDEEP

      49152:xp00sOY9rARzGnwnJQYBFTtUB+mL7njhWd6A/:Y0ZEk8wnHbM+mnjPA/

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected google phishing page

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks