General

  • Target

    73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

  • Size

    1.9MB

  • Sample

    240320-rkfy9aac92

  • MD5

    63d5469fa882500882de9a0507a978ff

  • SHA1

    1325a250d3cd329e2d80531b156a5684b107c0ff

  • SHA256

    73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

  • SHA512

    eb0329f192c50a57468deeca060eed775e7691633653870f6a5514b4d0a0393745fec8bfe042c5441a2e2b6ebfa2628fa95196074f7d893b153736af80b39d4d

  • SSDEEP

    49152:VFmBNlE2+2flGqTu5nUa/H+Hebaaym/a2kUD:vmDNflF5a/+HeCm/aNk

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

    • Size

      1.9MB

    • MD5

      63d5469fa882500882de9a0507a978ff

    • SHA1

      1325a250d3cd329e2d80531b156a5684b107c0ff

    • SHA256

      73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

    • SHA512

      eb0329f192c50a57468deeca060eed775e7691633653870f6a5514b4d0a0393745fec8bfe042c5441a2e2b6ebfa2628fa95196074f7d893b153736af80b39d4d

    • SSDEEP

      49152:VFmBNlE2+2flGqTu5nUa/H+Hebaaym/a2kUD:vmDNflF5a/+HeCm/aNk

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks