Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Phishing Emails Deliver Amadey Malware to U.S. Taxpayers

A recently observed phishing campaign is targeting taxpayers in the United States in an attempt to infect their machines with a piece of malware named Amadey, Cofense security researchers have discovered.

A recently observed phishing campaign is targeting taxpayers in the United States in an attempt to infect their machines with a piece of malware named Amadey, Cofense security researchers have discovered.

Relatively new and fairly simple, the Amadey botnet is available for hire for cybercriminals. One of the threat groups to have used the botnet is TA505, which leveraged it to distribute the FlawedAmmy RAT and email stealers.

The phishing campaign, Cofense explains, employs emails purporting to be from the Internal Revenue Service (IRS) and claiming that the recipient is eligible for a tax refund. The message also presents a “one time username and password” and urges the user to click the “Login Right Here” button.

The button, however, is an embedded hyperlink that redirects to hxxp://yosemitemanagement[.]com/fonts/page5/, where a fake IRS login page is displayed, asking the user to enter the one-time password, the researchers reveal.

Following the login, the user is informed of a pending refund and is asked to download a document, print and sign it, then either email it or upload it to the portal. If the user attempts to download the document, they are served a ZIP file that contains a Visual Basic script dropper.

Highly obfuscated and encrypted, the VBScript was designed to drop an executable file that proceeds to install another executable and run it. To achieve persistence, Amadey sets up its own registry to add its installation folder to the Windows startup sequence.

Immediately after installation, the bot beacons to the command and control (C&C) server, sending system diagnostic information and then awaiting further instructions. Amadey connects via HTTP on port 80 to multiple C&C servers, the researchers discovered.

Information the bot sends back to the server includes a unique identifier of the infected system, the malware variant, operating system, antivirus software, system name, and username.

Advertisement. Scroll to continue reading.

Related: Smominru Botnet Infects Thousands of Hosts Daily

Related: Crypto-Mining Botnet Implements BlueKeep Scanner

Related: GAO Makes Recommendations to Improve Security of Taxpayer Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.