General

  • Target

    198c4974b5e843ccc812c0d1a2560c87614811245642a7ed79fa8af9f7e06753

  • Size

    1.8MB

  • Sample

    240427-mx52pahf2z

  • MD5

    e0bb563add86a52acf71dcdf14811150

  • SHA1

    f7d6ba21acd12cf4fd61fc256a888be058e1dff4

  • SHA256

    198c4974b5e843ccc812c0d1a2560c87614811245642a7ed79fa8af9f7e06753

  • SHA512

    5bd7b82f29fd772cfccec8c816fe1047ee0853acc14aaa45f0eb279a46faf614b8febbd26c85fd33f788a3aa15564e73a4355ca99f2ccd71fde0eef3a6392d08

  • SSDEEP

    49152:03/bnX5iq0aBIjY/cBHUrg7cXPmqHaOZx01ArZIyT4g:0jngq5yKcKrgguS/010

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Targets

    • Target

      198c4974b5e843ccc812c0d1a2560c87614811245642a7ed79fa8af9f7e06753

    • Size

      1.8MB

    • MD5

      e0bb563add86a52acf71dcdf14811150

    • SHA1

      f7d6ba21acd12cf4fd61fc256a888be058e1dff4

    • SHA256

      198c4974b5e843ccc812c0d1a2560c87614811245642a7ed79fa8af9f7e06753

    • SHA512

      5bd7b82f29fd772cfccec8c816fe1047ee0853acc14aaa45f0eb279a46faf614b8febbd26c85fd33f788a3aa15564e73a4355ca99f2ccd71fde0eef3a6392d08

    • SSDEEP

      49152:03/bnX5iq0aBIjY/cBHUrg7cXPmqHaOZx01ArZIyT4g:0jngq5yKcKrgguS/010

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Tasks