General

  • Target

    59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

  • Size

    1.8MB

  • Sample

    240329-n6plqsha35

  • MD5

    dcea45699992a023b395520e3cfbc7ea

  • SHA1

    361b34a0a28474891637383b1c9187cf63f29380

  • SHA256

    59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

  • SHA512

    abe3653c303f07455ede070d62776966ebe1b8780980d4684387c7d527281bd408366431f36319db5e0981559b873874fd48d91023254f3ef4ac093237772d07

  • SSDEEP

    49152:gDyroaWfMlCvLd0h1t5R4jUpo/TVw9mXlAmWvbZGCldObHFYVaNhXu6m:YyroaWfMUvx+t5R4jUp+e9mXabZGw+Yu

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

    • Size

      1.8MB

    • MD5

      dcea45699992a023b395520e3cfbc7ea

    • SHA1

      361b34a0a28474891637383b1c9187cf63f29380

    • SHA256

      59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

    • SHA512

      abe3653c303f07455ede070d62776966ebe1b8780980d4684387c7d527281bd408366431f36319db5e0981559b873874fd48d91023254f3ef4ac093237772d07

    • SSDEEP

      49152:gDyroaWfMlCvLd0h1t5R4jUpo/TVw9mXlAmWvbZGCldObHFYVaNhXu6m:YyroaWfMUvx+t5R4jUp+e9mXabZGw+Yu

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks