General

  • Target

    36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

  • Size

    3.1MB

  • Sample

    240420-1efkzaba71

  • MD5

    b99051ab3db5ededaf140da0e1b2f96b

  • SHA1

    97d9dff4f289cc5f348064d6b2232d857aa31696

  • SHA256

    36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

  • SHA512

    a07ba2d8842e03361b7d0a86342bab8954706fe93f83234a9838e1c6e9eeb8c2457199f99b6fc39bf2ac151bea0b4b31efa7736cbbed5dc9935b21a85a43df0d

  • SSDEEP

    49152:t651sr5tj5R7Tm+kZ4J4VQHIuvCwykHdnXoyxBnBTrbldmujuM:k51s37TmEzxlr/uM

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Targets

    • Target

      36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

    • Size

      3.1MB

    • MD5

      b99051ab3db5ededaf140da0e1b2f96b

    • SHA1

      97d9dff4f289cc5f348064d6b2232d857aa31696

    • SHA256

      36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

    • SHA512

      a07ba2d8842e03361b7d0a86342bab8954706fe93f83234a9838e1c6e9eeb8c2457199f99b6fc39bf2ac151bea0b4b31efa7736cbbed5dc9935b21a85a43df0d

    • SSDEEP

      49152:t651sr5tj5R7Tm+kZ4J4VQHIuvCwykHdnXoyxBnBTrbldmujuM:k51s37TmEzxlr/uM

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Xehook Payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

4
T1005

Tasks