General

  • Target

    file.exe

  • Size

    232KB

  • Sample

    221125-r8r2esaa2t

  • MD5

    ea073ac32c19188dd02a83a27bc73e0c

  • SHA1

    c7bcff3975cc93c7c9614a1c5862e2358e5cc6af

  • SHA256

    a619972b21cc1d617d9a0c0f8492e5db3e3b5b00e097aac9693ad4d5ed239706

  • SHA512

    b5c69aedcd37fc7c51752525c11297b9e2182e0ed91c7331d1648eefe07f69d658287e342a07cdb97e0a3c72ba5b6bc4121e5c2e5ab264f897c3e672527d637a

  • SSDEEP

    3072:HXJTeSrCQhoctO5lhrZHDSQhaLwjXC7R//X1RH6KS97iJORn:HNOQhFyrhasDC1//lw7iJ

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Targets

    • Target

      file.exe

    • Size

      232KB

    • MD5

      ea073ac32c19188dd02a83a27bc73e0c

    • SHA1

      c7bcff3975cc93c7c9614a1c5862e2358e5cc6af

    • SHA256

      a619972b21cc1d617d9a0c0f8492e5db3e3b5b00e097aac9693ad4d5ed239706

    • SHA512

      b5c69aedcd37fc7c51752525c11297b9e2182e0ed91c7331d1648eefe07f69d658287e342a07cdb97e0a3c72ba5b6bc4121e5c2e5ab264f897c3e672527d637a

    • SSDEEP

      3072:HXJTeSrCQhoctO5lhrZHDSQhaLwjXC7R//X1RH6KS97iJORn:HNOQhFyrhasDC1//lw7iJ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks