Resubmissions

21-09-2024 14:03

240921-rcvgnswbjc 10

21-09-2024 14:02

240921-rcclvswdkp 10

19-09-2024 22:36

240919-2jfxzavbkh 10

General

  • Target

    678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481

  • Size

    1.8MB

  • Sample

    240921-rcclvswdkp

  • MD5

    1bcbea527033a37d2ad097f1e308cc9a

  • SHA1

    100bd0670891ded1c349e07a314646b9d1e91c22

  • SHA256

    678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481

  • SHA512

    7ec2c722efc234efa6dcf886adc6d06c82a860cd1ac1ed63a137eb767e59227ea40150b5d8ee093bd51fdb1b70ecd967fcc70f96b6fa1d1fe213e1b602b0172d

  • SSDEEP

    49152:byylb588O4NhbiEAQNle/H/rPz50lHuJ5Jpu:J5vbhbiE/N4frPcWr

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Targets

    • Target

      678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481

    • Size

      1.8MB

    • MD5

      1bcbea527033a37d2ad097f1e308cc9a

    • SHA1

      100bd0670891ded1c349e07a314646b9d1e91c22

    • SHA256

      678e3c75154bedc191abb4f8571c2995d5c4eda733eae9425714b9c9df241481

    • SHA512

      7ec2c722efc234efa6dcf886adc6d06c82a860cd1ac1ed63a137eb767e59227ea40150b5d8ee093bd51fdb1b70ecd967fcc70f96b6fa1d1fe213e1b602b0172d

    • SSDEEP

      49152:byylb588O4NhbiEAQNle/H/rPz50lHuJ5Jpu:J5vbhbiE/N4frPcWr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks