General

  • Target

    963870278e5a2950ee61da450c54323a44f271acd859c3422ab1c8b61a3775fb

  • Size

    585KB

  • Sample

    230206-pavcsahb2w

  • MD5

    e3759dcdde3eb81d1f8d2a5417994b32

  • SHA1

    edb9b38410878b627654bbd1421cb16b004b145c

  • SHA256

    963870278e5a2950ee61da450c54323a44f271acd859c3422ab1c8b61a3775fb

  • SHA512

    8a474d118f2ff7e177d017dbd1c989145b27dc9abe1a0ba6b48269e255b15cfc0b117621fe78b841ec1c288759376a457a4627329114009f9f32da44454a1ca7

  • SSDEEP

    12288:EMrLy90UKDel7dr9uMUpLEyGG9vvNhGCNv0XWwvLbCQA5C6qU:/yqWRr9uMUpYMVNh7NvTwTO1C6qU

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Targets

    • Target

      963870278e5a2950ee61da450c54323a44f271acd859c3422ab1c8b61a3775fb

    • Size

      585KB

    • MD5

      e3759dcdde3eb81d1f8d2a5417994b32

    • SHA1

      edb9b38410878b627654bbd1421cb16b004b145c

    • SHA256

      963870278e5a2950ee61da450c54323a44f271acd859c3422ab1c8b61a3775fb

    • SHA512

      8a474d118f2ff7e177d017dbd1c989145b27dc9abe1a0ba6b48269e255b15cfc0b117621fe78b841ec1c288759376a457a4627329114009f9f32da44454a1ca7

    • SSDEEP

      12288:EMrLy90UKDel7dr9uMUpLEyGG9vvNhGCNv0XWwvLbCQA5C6qU:/yqWRr9uMUpYMVNh7NvTwTO1C6qU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks