General

  • Target

    4963831e3cf073acb5c6b98a5fb6020904facac7fc147e41fd6220c6309684c5

  • Size

    1.8MB

  • Sample

    240328-mbbkysac4v

  • MD5

    7a81d7af228504b603c518a3708c96e5

  • SHA1

    dd6c48190c2748e05e53e9477cfe34ef015c1f42

  • SHA256

    4963831e3cf073acb5c6b98a5fb6020904facac7fc147e41fd6220c6309684c5

  • SHA512

    58d44bf8bf8a4700e90eb4eedf53223a58133c052daa4d4a6e66423cc4ac6bccb36aabdb398b4e4bce2c2545074358596da87b4109c2a3e4edfc7d9abf1d2537

  • SSDEEP

    24576:1KFqtdPYgRVRpTPjAcjzdRaYgtwefj6sz6vN7pbODH+MwXqAfLIG3Npujhek+QJz:1KFq7VRlLyZHDeNFbJzIGXwJF

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      4963831e3cf073acb5c6b98a5fb6020904facac7fc147e41fd6220c6309684c5

    • Size

      1.8MB

    • MD5

      7a81d7af228504b603c518a3708c96e5

    • SHA1

      dd6c48190c2748e05e53e9477cfe34ef015c1f42

    • SHA256

      4963831e3cf073acb5c6b98a5fb6020904facac7fc147e41fd6220c6309684c5

    • SHA512

      58d44bf8bf8a4700e90eb4eedf53223a58133c052daa4d4a6e66423cc4ac6bccb36aabdb398b4e4bce2c2545074358596da87b4109c2a3e4edfc7d9abf1d2537

    • SSDEEP

      24576:1KFqtdPYgRVRpTPjAcjzdRaYgtwefj6sz6vN7pbODH+MwXqAfLIG3Npujhek+QJz:1KFq7VRlLyZHDeNFbJzIGXwJF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks