General

  • Target

    a5ddbf202f467930a739ef4656d73e2236c88bba90723da7287e4cadcab4ce76

  • Size

    558KB

  • Sample

    230206-zxdnnafh49

  • MD5

    b7f43813af2bd0f94e3c897547f5cf6b

  • SHA1

    00ac7f3af67366b87a7ed581008ece85645c4d98

  • SHA256

    a5ddbf202f467930a739ef4656d73e2236c88bba90723da7287e4cadcab4ce76

  • SHA512

    33518b69d282a8371ec26d96d17d31af5f718d99f58533892532d4743ed3b9644b58390a53b55c6909fdc360920ea482d8ea78a9ffda1fe772596e86c2ecb0fc

  • SSDEEP

    12288:yMroy90MItxNbm9oWDy7nfsF+mMaTomNRK2pgonz:iytkx09HD84HTomNRKsR

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Targets

    • Target

      a5ddbf202f467930a739ef4656d73e2236c88bba90723da7287e4cadcab4ce76

    • Size

      558KB

    • MD5

      b7f43813af2bd0f94e3c897547f5cf6b

    • SHA1

      00ac7f3af67366b87a7ed581008ece85645c4d98

    • SHA256

      a5ddbf202f467930a739ef4656d73e2236c88bba90723da7287e4cadcab4ce76

    • SHA512

      33518b69d282a8371ec26d96d17d31af5f718d99f58533892532d4743ed3b9644b58390a53b55c6909fdc360920ea482d8ea78a9ffda1fe772596e86c2ecb0fc

    • SSDEEP

      12288:yMroy90MItxNbm9oWDy7nfsF+mMaTomNRK2pgonz:iytkx09HD84HTomNRKsR

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks