General

  • Target

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.zip

  • Size

    1.8MB

  • Sample

    240402-l2pd3aeb98

  • MD5

    e741d80d24246a58a4387b9c072ea107

  • SHA1

    cec3b104fad339ca2124cd0daf1c26106806caea

  • SHA256

    491ad4580786a1a681e1f397615092ac6fd5ca3f60f9e89178e320cbccfa487c

  • SHA512

    e231040fb00a1f13d73f21b6f1b94a26f516e27616e058bb276cf659ed8f272419e32cfa28420a9a2dee689e4bd2f64bc0b5b92e69d62bdb5a01c384ecba9109

  • SSDEEP

    49152:Q8QIWZ/N98IQO0JseJwOZrzQ1UMe7IR703:Q8lWZ38IQvJRrzQKMw3

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe

    • Size

      1.8MB

    • MD5

      1183330295d5e7fdcf0cdcdb277e4ebf

    • SHA1

      c606713113c7d61332302d9931a80b33075ab724

    • SHA256

      f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

    • SHA512

      ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

    • SSDEEP

      49152:11CNWxSMTYaF7Za0RayW7SSXxm6aggChrYJS:11CozTYadoz7SkgoEJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected google phishing page

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks