General

  • Target

    c327a2c9bf1d1d1a8d77a6527aefee7d99e30f38c01ee7b339a092f147f458c5

  • Size

    558KB

  • Sample

    230206-3aqaqagd26

  • MD5

    20e9d901b7f052ae522fd209637baf4a

  • SHA1

    e25bc0beb6c13f40517be23ea995dd23f4eca3d1

  • SHA256

    c327a2c9bf1d1d1a8d77a6527aefee7d99e30f38c01ee7b339a092f147f458c5

  • SHA512

    9e5cd5ecae1f5e47eb62032b21170a977f2cfe7559f7e15259693ee16c75dfc7b4fa89f586300be23e32d4cf84c1cbed79f6b46bd68af55057c88d47cc7e8424

  • SSDEEP

    12288:aMrVy90SUrgSHQqTcWlCsF+GMaTSmNR4jq9na3t7OTY8O:HyxSH53lbHTSmNR4uZa3t7N8O

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Targets

    • Target

      c327a2c9bf1d1d1a8d77a6527aefee7d99e30f38c01ee7b339a092f147f458c5

    • Size

      558KB

    • MD5

      20e9d901b7f052ae522fd209637baf4a

    • SHA1

      e25bc0beb6c13f40517be23ea995dd23f4eca3d1

    • SHA256

      c327a2c9bf1d1d1a8d77a6527aefee7d99e30f38c01ee7b339a092f147f458c5

    • SHA512

      9e5cd5ecae1f5e47eb62032b21170a977f2cfe7559f7e15259693ee16c75dfc7b4fa89f586300be23e32d4cf84c1cbed79f6b46bd68af55057c88d47cc7e8424

    • SSDEEP

      12288:aMrVy90SUrgSHQqTcWlCsF+GMaTSmNR4jq9na3t7OTY8O:HyxSH53lbHTSmNR4uZa3t7N8O

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks