General

  • Target

    9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

  • Size

    1.8MB

  • Sample

    240328-zm43vsgc31

  • MD5

    dc66f093ca97a9ea92ff8887cacfa270

  • SHA1

    e3547fd0623558c94d274c68f7d560d18f68da1a

  • SHA256

    9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

  • SHA512

    f4bc652b32151179aac0d92570756dd6cba819d477dc1b57e73ad297f154ba49bb00faac1a37b0e3450a70b76d965b8b5d7103dfc3eefdd37d9c8b423e61392f

  • SSDEEP

    49152:xU/tmknXbQJDFq6B+8jEViMiupQh1LQ1G:xU/t3bOg8M2S1G

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

    • Size

      1.8MB

    • MD5

      dc66f093ca97a9ea92ff8887cacfa270

    • SHA1

      e3547fd0623558c94d274c68f7d560d18f68da1a

    • SHA256

      9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

    • SHA512

      f4bc652b32151179aac0d92570756dd6cba819d477dc1b57e73ad297f154ba49bb00faac1a37b0e3450a70b76d965b8b5d7103dfc3eefdd37d9c8b423e61392f

    • SSDEEP

      49152:xU/tmknXbQJDFq6B+8jEViMiupQh1LQ1G:xU/t3bOg8M2S1G

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks