General

  • Target

    794c1f1f083c573a5c155f13140a7d83e250020d735343775176c035ec953664

  • Size

    1.7MB

  • Sample

    240522-n3vzcafd62

  • MD5

    0da80aa0406571a39ff7f49fc6fc8f75

  • SHA1

    5321c6eb71184c214b0d3392b41ec795149b4cf7

  • SHA256

    794c1f1f083c573a5c155f13140a7d83e250020d735343775176c035ec953664

  • SHA512

    328d32f2055cce3e007f06c67b19b3c4ca406fa45636eb275aac83e5b1772e0dcbffd853306b59c84b5fd8d879fa0420063b8ec5964f9ce04004bef6a965f673

  • SSDEEP

    24576:0xxfqp226A30HV6mHPnTrxej5thPaSRyc09AgHredyEqvQM1iWvdhZut3:hn6A8BvRej5PucJCreQpvV1i6hwx

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Targets

    • Target

      794c1f1f083c573a5c155f13140a7d83e250020d735343775176c035ec953664

    • Size

      1.7MB

    • MD5

      0da80aa0406571a39ff7f49fc6fc8f75

    • SHA1

      5321c6eb71184c214b0d3392b41ec795149b4cf7

    • SHA256

      794c1f1f083c573a5c155f13140a7d83e250020d735343775176c035ec953664

    • SHA512

      328d32f2055cce3e007f06c67b19b3c4ca406fa45636eb275aac83e5b1772e0dcbffd853306b59c84b5fd8d879fa0420063b8ec5964f9ce04004bef6a965f673

    • SSDEEP

      24576:0xxfqp226A30HV6mHPnTrxej5thPaSRyc09AgHredyEqvQM1iWvdhZut3:hn6A8BvRej5PucJCreQpvV1i6hwx

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

MITRE ATT&CK Enterprise v15

Tasks