General

  • Target

    122eb0d484b93496300a2908835c2a9847a20c66a96955a57ead9f8de9330449

  • Size

    577KB

  • Sample

    230206-ra1wnshd91

  • MD5

    73774e85b1a0e3b2a6b5835334710ef8

  • SHA1

    bbdf993c5340d8976eb64a413dbe4f276c246be1

  • SHA256

    122eb0d484b93496300a2908835c2a9847a20c66a96955a57ead9f8de9330449

  • SHA512

    683fec0dc22e415368b2e78433d237be5c2c51ae2a19d3dda2a9f0149e27d1907912713d49f761968727887a7bb6f134e4fd3131252f05653788321ef4988a82

  • SSDEEP

    12288:xMrMy90mGzCVlW+4Win8i9tziaTMWLpDK1ST77WOvvN:Zy/9VlW4hi9tmaPT77WOXN

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Targets

    • Target

      122eb0d484b93496300a2908835c2a9847a20c66a96955a57ead9f8de9330449

    • Size

      577KB

    • MD5

      73774e85b1a0e3b2a6b5835334710ef8

    • SHA1

      bbdf993c5340d8976eb64a413dbe4f276c246be1

    • SHA256

      122eb0d484b93496300a2908835c2a9847a20c66a96955a57ead9f8de9330449

    • SHA512

      683fec0dc22e415368b2e78433d237be5c2c51ae2a19d3dda2a9f0149e27d1907912713d49f761968727887a7bb6f134e4fd3131252f05653788321ef4988a82

    • SSDEEP

      12288:xMrMy90mGzCVlW+4Win8i9tziaTMWLpDK1ST77WOvvN:Zy/9VlW4hi9tmaPT77WOXN

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks