General

  • Target

    33f1c7e352818c8fd87668618f5ee6d76dd5403f2d7912d7ed7e7cd0ba2b1356

  • Size

    1.8MB

  • Sample

    240326-lvbvdsad7v

  • MD5

    7e7b031b24cce5c91bff413793c3e54e

  • SHA1

    395c46c44385d5dffbfb7f5c0737ea06ab1d38e3

  • SHA256

    33f1c7e352818c8fd87668618f5ee6d76dd5403f2d7912d7ed7e7cd0ba2b1356

  • SHA512

    186b90c751741d793d9103a831e871c80fbf30a02d1c8fd302a8fc8dc91680d3421355e243ae6772f9ec768b7dd83c834fcf25f14ef95100378d7c8b157b1ed5

  • SSDEEP

    49152:mCmGr5FBhklpnhlA1vblCBTHsvWZFlVu6D6r1MDffsQnC:mXqmlpnhlsir1lVu6ICrf5

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      33f1c7e352818c8fd87668618f5ee6d76dd5403f2d7912d7ed7e7cd0ba2b1356

    • Size

      1.8MB

    • MD5

      7e7b031b24cce5c91bff413793c3e54e

    • SHA1

      395c46c44385d5dffbfb7f5c0737ea06ab1d38e3

    • SHA256

      33f1c7e352818c8fd87668618f5ee6d76dd5403f2d7912d7ed7e7cd0ba2b1356

    • SHA512

      186b90c751741d793d9103a831e871c80fbf30a02d1c8fd302a8fc8dc91680d3421355e243ae6772f9ec768b7dd83c834fcf25f14ef95100378d7c8b157b1ed5

    • SSDEEP

      49152:mCmGr5FBhklpnhlA1vblCBTHsvWZFlVu6D6r1MDffsQnC:mXqmlpnhlsir1lVu6ICrf5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks