General

  • Target

    346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

  • Size

    1.8MB

  • Sample

    240330-xeb11acg53

  • MD5

    a25b46f5edd72724417c637e8e33f64b

  • SHA1

    f4cba5b47829e9c89ab72564f0b146c3af5300eb

  • SHA256

    346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

  • SHA512

    d145822656ae774308c72df217082cb2abfc67a626c5e3fe55fcda965d81443096942b6fe14b34e96a19562817d892f50bb697477567481c863b29998c91d71f

  • SSDEEP

    49152:8KMvuGU5CSkvDhMNNHCV1lX8+m0gaSGmkD775uSA1IlAFI:8hvuGU5CKNNHwRm0g3GNP75uVF

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Targets

    • Target

      346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

    • Size

      1.8MB

    • MD5

      a25b46f5edd72724417c637e8e33f64b

    • SHA1

      f4cba5b47829e9c89ab72564f0b146c3af5300eb

    • SHA256

      346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

    • SHA512

      d145822656ae774308c72df217082cb2abfc67a626c5e3fe55fcda965d81443096942b6fe14b34e96a19562817d892f50bb697477567481c863b29998c91d71f

    • SSDEEP

      49152:8KMvuGU5CSkvDhMNNHCV1lX8+m0gaSGmkD775uSA1IlAFI:8hvuGU5CKNNHwRm0g3GNP75uVF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks