General

  • Target

    4008ca16bc42b9ecb6d05bc158379db183eba01e30eab7ce5188c886545c16bc

  • Size

    205KB

  • Sample

    221126-mqnh3aab54

  • MD5

    275dce61f88d132be29f20d7a201145d

  • SHA1

    5b50f5e845cfbb05fdece2c6a9843e352dc0176c

  • SHA256

    4008ca16bc42b9ecb6d05bc158379db183eba01e30eab7ce5188c886545c16bc

  • SHA512

    3f5942927d7d4ccbbe291ce478c4b3bbc14b650bbb14a22187848ec0c6cc0274f0899a9831fe6530b8427741d9fbc383a06f380bd2d4545e2eb9e67b9c18e285

  • SSDEEP

    6144:izrbF0zgkEYhfheJBbwEOMZSUtrP77Zt:iB0zIYhZenZSU3

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Targets

    • Target

      4008ca16bc42b9ecb6d05bc158379db183eba01e30eab7ce5188c886545c16bc

    • Size

      205KB

    • MD5

      275dce61f88d132be29f20d7a201145d

    • SHA1

      5b50f5e845cfbb05fdece2c6a9843e352dc0176c

    • SHA256

      4008ca16bc42b9ecb6d05bc158379db183eba01e30eab7ce5188c886545c16bc

    • SHA512

      3f5942927d7d4ccbbe291ce478c4b3bbc14b650bbb14a22187848ec0c6cc0274f0899a9831fe6530b8427741d9fbc383a06f380bd2d4545e2eb9e67b9c18e285

    • SSDEEP

      6144:izrbF0zgkEYhfheJBbwEOMZSUtrP77Zt:iB0zIYhZenZSU3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks