General

  • Target

    fa163c0241d53c4dd98035586f6e285e46455a88ffbcd37490f82a6b29a6dae2

  • Size

    1.8MB

  • Sample

    240327-gjpjwsea59

  • MD5

    704cdcdea7bb75cf926f7207f5ba7bdd

  • SHA1

    8af0617b3efb494bb95b21c068f79d88018092c0

  • SHA256

    fa163c0241d53c4dd98035586f6e285e46455a88ffbcd37490f82a6b29a6dae2

  • SHA512

    c1c0175b1a54cad2dbcac6365b2b274b863c804169f7616e7ef984d306d9ac6f75fa49e74a137f98a8f5a31ad971d9c843f674d1148499950a0431e651d10148

  • SSDEEP

    49152:KefHUSz5lOr/6PB29Z8HGkiUE/FSUIk6z:N8S2uS8meiUNL

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      fa163c0241d53c4dd98035586f6e285e46455a88ffbcd37490f82a6b29a6dae2

    • Size

      1.8MB

    • MD5

      704cdcdea7bb75cf926f7207f5ba7bdd

    • SHA1

      8af0617b3efb494bb95b21c068f79d88018092c0

    • SHA256

      fa163c0241d53c4dd98035586f6e285e46455a88ffbcd37490f82a6b29a6dae2

    • SHA512

      c1c0175b1a54cad2dbcac6365b2b274b863c804169f7616e7ef984d306d9ac6f75fa49e74a137f98a8f5a31ad971d9c843f674d1148499950a0431e651d10148

    • SSDEEP

      49152:KefHUSz5lOr/6PB29Z8HGkiUE/FSUIk6z:N8S2uS8meiUNL

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks