General

  • Target

    3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

  • Size

    1.8MB

  • Sample

    240425-dtv8msec72

  • MD5

    470e00b23319921baa7b3cf9458e0565

  • SHA1

    67de5bca4134965bc3ac4162de31253f3b5431ec

  • SHA256

    3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

  • SHA512

    9e9aa5d8b1d7394f57be4e97ad4044ad0a350edf71bd823c4fc130cc44b7f344edca8d602c6b6c4b2fe63dda0498f72fe385e9cc5a831ea27e5d8eb030df8668

  • SSDEEP

    49152:H3/bnHu5IA2sqyzpg3Mg+dm5YPGZ9ekHVFf:HjnHu/LgUWGGZ9XF

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Targets

    • Target

      3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

    • Size

      1.8MB

    • MD5

      470e00b23319921baa7b3cf9458e0565

    • SHA1

      67de5bca4134965bc3ac4162de31253f3b5431ec

    • SHA256

      3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

    • SHA512

      9e9aa5d8b1d7394f57be4e97ad4044ad0a350edf71bd823c4fc130cc44b7f344edca8d602c6b6c4b2fe63dda0498f72fe385e9cc5a831ea27e5d8eb030df8668

    • SSDEEP

      49152:H3/bnHu5IA2sqyzpg3Mg+dm5YPGZ9ekHVFf:HjnHu/LgUWGGZ9XF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks