General

  • Target

    35ad07c68bce490ba0e798a587ad34d9b1af09cc8de7340215d613d39b3422fd

  • Size

    558KB

  • Sample

    230207-a4xyfabh4v

  • MD5

    7c8c300679eda69455cc300c9c0d7e39

  • SHA1

    327807ce6492de3e01c953d90c1a7ee86332ef1b

  • SHA256

    35ad07c68bce490ba0e798a587ad34d9b1af09cc8de7340215d613d39b3422fd

  • SHA512

    27e6b401fabea45dae730caccaaa9adf52ab7426f0810e795d3eeecaf4f3a604bfb846bc8f07518beb6dbccaa331915d783a154428c1082fdeefe405a46119f1

  • SSDEEP

    12288:vMrpy90jiFgn6t9HxCcdsOYRkMaXtAgHisWwtM:2yUDnSvCcdsOrXtAGisWwtM

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Targets

    • Target

      35ad07c68bce490ba0e798a587ad34d9b1af09cc8de7340215d613d39b3422fd

    • Size

      558KB

    • MD5

      7c8c300679eda69455cc300c9c0d7e39

    • SHA1

      327807ce6492de3e01c953d90c1a7ee86332ef1b

    • SHA256

      35ad07c68bce490ba0e798a587ad34d9b1af09cc8de7340215d613d39b3422fd

    • SHA512

      27e6b401fabea45dae730caccaaa9adf52ab7426f0810e795d3eeecaf4f3a604bfb846bc8f07518beb6dbccaa331915d783a154428c1082fdeefe405a46119f1

    • SSDEEP

      12288:vMrpy90jiFgn6t9HxCcdsOYRkMaXtAgHisWwtM:2yUDnSvCcdsOrXtAGisWwtM

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks