General

  • Target

    68d19ca39d119f0de64f06e349bc096e2151d0ddc78e06afb29711c311d437c0

  • Size

    1.8MB

  • Sample

    240329-3pbqwacb2x

  • MD5

    19010d9deee3f21f21b3a04af0feb0fe

  • SHA1

    03bfd7652ef6e6263106a0c5b4be2490410e6599

  • SHA256

    68d19ca39d119f0de64f06e349bc096e2151d0ddc78e06afb29711c311d437c0

  • SHA512

    487f12af18725badf43a87bd3c780bb75199e9e6169d9dd4ace21a62a1668ccf5c420715e5f6c8f859a53f6d2458b17a8eb389c8d0f3ac75d88685941625e5a5

  • SSDEEP

    49152:OACPpD16q9xME2NGuDdkGVuYhqYk7SaHzOejX/AP31W:OACN1HDMOEFhqNlHzOmX4P3

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      68d19ca39d119f0de64f06e349bc096e2151d0ddc78e06afb29711c311d437c0

    • Size

      1.8MB

    • MD5

      19010d9deee3f21f21b3a04af0feb0fe

    • SHA1

      03bfd7652ef6e6263106a0c5b4be2490410e6599

    • SHA256

      68d19ca39d119f0de64f06e349bc096e2151d0ddc78e06afb29711c311d437c0

    • SHA512

      487f12af18725badf43a87bd3c780bb75199e9e6169d9dd4ace21a62a1668ccf5c420715e5f6c8f859a53f6d2458b17a8eb389c8d0f3ac75d88685941625e5a5

    • SSDEEP

      49152:OACPpD16q9xME2NGuDdkGVuYhqYk7SaHzOejX/AP31W:OACN1HDMOEFhqNlHzOmX4P3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks