General

  • Target

    8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b

  • Size

    557KB

  • Sample

    230207-bl4tpsca2y

  • MD5

    81a5a19a0cbc664204c1d377f78adaef

  • SHA1

    8d9f2b40446eec41435ff9b22e5290a3aadd4378

  • SHA256

    8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b

  • SHA512

    f39a88f36862eddac04b78485788b87669bb7bfd9ae72283781e768cc5849eb7ea4c91745fb0c3541bc7307c754dd3f6bacef0ede8435fc05c0d214d15266350

  • SSDEEP

    12288:yMrmy90uSSuYIsbvgvF/HicCaHsO0YT19K4:EyfSSDBTMZCcCaHsOD1t

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Targets

    • Target

      8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b

    • Size

      557KB

    • MD5

      81a5a19a0cbc664204c1d377f78adaef

    • SHA1

      8d9f2b40446eec41435ff9b22e5290a3aadd4378

    • SHA256

      8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b

    • SHA512

      f39a88f36862eddac04b78485788b87669bb7bfd9ae72283781e768cc5849eb7ea4c91745fb0c3541bc7307c754dd3f6bacef0ede8435fc05c0d214d15266350

    • SSDEEP

      12288:yMrmy90uSSuYIsbvgvF/HicCaHsO0YT19K4:EyfSSDBTMZCcCaHsOD1t

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks