General

  • Target

    764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

  • Size

    3.0MB

  • Sample

    240419-3kvm7abc7y

  • MD5

    7b279c2e2811eaa2df7ce46c1efed36e

  • SHA1

    639c5b49d006223089736d4c800cec2248ae490e

  • SHA256

    764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

  • SHA512

    8688d6429a298b75f1c7578eb4169e1dba8b9033fbc151f13da8b43e37d5d698f1e62a461a979dd40969326388f9f4fb4d3fb90bd95bcc4de9ddc71f058650ca

  • SSDEEP

    49152:oXERJm0xX3pEBxIGY0V/P2LyvtFUgrNKqF:YERJm0xXZEBxIG1ZPeIF1hKW

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Targets

    • Target

      764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

    • Size

      3.0MB

    • MD5

      7b279c2e2811eaa2df7ce46c1efed36e

    • SHA1

      639c5b49d006223089736d4c800cec2248ae490e

    • SHA256

      764020092dc6a7348e507212d8dfbdaf5a0905f4c1b2bcf61f7deba72db01d77

    • SHA512

      8688d6429a298b75f1c7578eb4169e1dba8b9033fbc151f13da8b43e37d5d698f1e62a461a979dd40969326388f9f4fb4d3fb90bd95bcc4de9ddc71f058650ca

    • SSDEEP

      49152:oXERJm0xX3pEBxIGY0V/P2LyvtFUgrNKqF:YERJm0xXZEBxIG1ZPeIF1hKW

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks