General

  • Target

    d8047d63547df0951aa56ed3c239b9e9c63237a95464311093b35b8184f8dd3c

  • Size

    577KB

  • Sample

    230206-sz7wysef47

  • MD5

    ed9fca120619ea5ab351ce7fb6f8ea3d

  • SHA1

    75416436d084b66919a9d32e1aacfa78f8e20645

  • SHA256

    d8047d63547df0951aa56ed3c239b9e9c63237a95464311093b35b8184f8dd3c

  • SHA512

    a0fe168f1a294167cf40bfb64577a5de5d8b4eee5a8fef5c9469e192eded08af26d570c87eae7a03b17bf8e7aed996d0d9c53ae94f231d57bb3c0ea418a38592

  • SSDEEP

    12288:0Mrhy90mq+S7s2/Yo4SMLqHFFVKqGUDviainF1QU:NyX6zdQ8H5GmG1QU

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Targets

    • Target

      d8047d63547df0951aa56ed3c239b9e9c63237a95464311093b35b8184f8dd3c

    • Size

      577KB

    • MD5

      ed9fca120619ea5ab351ce7fb6f8ea3d

    • SHA1

      75416436d084b66919a9d32e1aacfa78f8e20645

    • SHA256

      d8047d63547df0951aa56ed3c239b9e9c63237a95464311093b35b8184f8dd3c

    • SHA512

      a0fe168f1a294167cf40bfb64577a5de5d8b4eee5a8fef5c9469e192eded08af26d570c87eae7a03b17bf8e7aed996d0d9c53ae94f231d57bb3c0ea418a38592

    • SSDEEP

      12288:0Mrhy90mq+S7s2/Yo4SMLqHFFVKqGUDviainF1QU:NyX6zdQ8H5GmG1QU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

System Information Discovery

1
T1082

Tasks