General

  • Target

    7cf75feeb9ad3bda1abf8bc0178d09db7fa7789f196211089009daf6710112c3.zip

  • Size

    290KB

  • Sample

    231119-3vbm3adf2s

  • MD5

    303b6797db3019586c873d0e360bca28

  • SHA1

    70c9541610a2e6db8c51c2e61b71affc7b6e5232

  • SHA256

    dec64c5271836a6945edbd68788e5e4f9ffa90e1cefc401ec41a96378a85c0ca

  • SHA512

    fe8e894a1bc4437d96bc6bc8ece408c649584a57804bcb09fceeae947e2ec22dbe046c674bac27d2e1a7faefa85d009dcabaa6f8d7ea070a4d03bc848d993af9

  • SSDEEP

    6144:5Uxu/QC4/SzBEpRQxK6LgRIbumTjRvvqy6sFbNjv33z7tIQ/gZvW:5W6QC48apyxKOMOumTj9v39Fpjv3zJI8

Malware Config

Targets

    • Target

      7cf75feeb9ad3bda1abf8bc0178d09db7fa7789f196211089009daf6710112c3.exe

    • Size

      371KB

    • MD5

      39031b603dfec9cb262b06b023e75162

    • SHA1

      ea4becf8795bfc19444e01f5ee05f96505650f83

    • SHA256

      7cf75feeb9ad3bda1abf8bc0178d09db7fa7789f196211089009daf6710112c3

    • SHA512

      b3006993fdd5f6b0f56cf583a18ce5e1a1369ae68b613b571db08225a5a1000c28d6d14a094e87cda3d1aeab695caed4d775e1d06c390be8fc975d1159e1cc95

    • SSDEEP

      6144:0LulNUMh/jih8MugQ6uFG6nqqCBvnVOY+XJ5ezwv3gCEpOtlpD96q:0alNUMhGhDuJLnqqC1VH+Z5ezwfgCEpu

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks