General

  • Target

    ed241dbf027faf696b7522763f2ba561a805414d1009e3bc1a4840f654041396

  • Size

    1.8MB

  • Sample

    240326-kyvk8seg44

  • MD5

    14420e555bfa7a2f196075e0cda2e689

  • SHA1

    0bf787a4debd395717f0852e8655c9974855ee5b

  • SHA256

    ed241dbf027faf696b7522763f2ba561a805414d1009e3bc1a4840f654041396

  • SHA512

    084b36788116b2bf3ab4c32deceb2b3f0fb7bdc70e864ff70e9039ac2b747c81b1783c8ed82e403e020817a7c8a7b31dc825c549b0fa77bba984cef638f83aab

  • SSDEEP

    49152:LzBOxt4MObWsDGj/K5vYEKTyuV9oDrMNLG88:XXKW5vv6VBNLg

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Targets

    • Target

      ed241dbf027faf696b7522763f2ba561a805414d1009e3bc1a4840f654041396

    • Size

      1.8MB

    • MD5

      14420e555bfa7a2f196075e0cda2e689

    • SHA1

      0bf787a4debd395717f0852e8655c9974855ee5b

    • SHA256

      ed241dbf027faf696b7522763f2ba561a805414d1009e3bc1a4840f654041396

    • SHA512

      084b36788116b2bf3ab4c32deceb2b3f0fb7bdc70e864ff70e9039ac2b747c81b1783c8ed82e403e020817a7c8a7b31dc825c549b0fa77bba984cef638f83aab

    • SSDEEP

      49152:LzBOxt4MObWsDGj/K5vYEKTyuV9oDrMNLG88:XXKW5vv6VBNLg

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks