General

  • Target

    868f00e02632cd66a6ef603ea6d141901a9efe4cf319e05c93baf51496d1205c

  • Size

    558KB

  • Sample

    230207-cq4j6sha75

  • MD5

    02f025c3adb8d361d1b5fce67a74e54b

  • SHA1

    ae32cd07aca90e0d3feeae812f7df6bbceb6f369

  • SHA256

    868f00e02632cd66a6ef603ea6d141901a9efe4cf319e05c93baf51496d1205c

  • SHA512

    7b275e2026a0d98b9e3cb1f1541778bc25860f1388cc644d3dab9e2ec3d81c2cfca9d1475ab07f841336b1978c53f66a675480e8d9c85e68a0e8133ee1d140f4

  • SSDEEP

    12288:DMrry90GMD+WELJ4ZJE2eCihsO0bTrKmO:IyVMrELIeCihsOorKD

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Targets

    • Target

      868f00e02632cd66a6ef603ea6d141901a9efe4cf319e05c93baf51496d1205c

    • Size

      558KB

    • MD5

      02f025c3adb8d361d1b5fce67a74e54b

    • SHA1

      ae32cd07aca90e0d3feeae812f7df6bbceb6f369

    • SHA256

      868f00e02632cd66a6ef603ea6d141901a9efe4cf319e05c93baf51496d1205c

    • SHA512

      7b275e2026a0d98b9e3cb1f1541778bc25860f1388cc644d3dab9e2ec3d81c2cfca9d1475ab07f841336b1978c53f66a675480e8d9c85e68a0e8133ee1d140f4

    • SSDEEP

      12288:DMrry90GMD+WELJ4ZJE2eCihsO0bTrKmO:IyVMrELIeCihsOorKD

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Modifies Windows Defender Real-time Protection settings

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Enterprise v6

Tasks