Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2023 03:50

General

  • Target

    0x00080000000133d2-1070.exe

  • Size

    236KB

  • MD5

    d9837508c7820c2747fb0e04bf9eaaa5

  • SHA1

    a6a7124979d9fb30dfcd4a573bb0b65de4795de9

  • SHA256

    0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

  • SHA512

    debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

  • SSDEEP

    3072:N2gKdS0PkjvF5fHdjdyhRGc6zMBdSkbcaKhSdctuVi1VWQO3eIb1NcaWVJ5L:A9d78jt5fHbyhRFMMBd/ySMuViNSc39

Score
10/10

Malware Config

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00080000000133d2-1070.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00080000000133d2-1070.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
      "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c5d2db5804" /P "Admin:N"&&CACLS "..\c5d2db5804" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:1192
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "oneetx.exe" /P "Admin:N"
            4⤵
              PID:924
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "oneetx.exe" /P "Admin:R" /E
              4⤵
                PID:336
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:564
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\c5d2db5804" /P "Admin:N"
                  4⤵
                    PID:524
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\c5d2db5804" /P "Admin:R" /E
                    4⤵
                      PID:1532
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    3⤵
                    • Loads dropped DLL
                    PID:1076
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {9517E266-019F-4EEA-8F74-3A51C97392D8} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1048
                • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                  C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1536
                • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                  C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2044

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • \Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                d9837508c7820c2747fb0e04bf9eaaa5

                SHA1

                a6a7124979d9fb30dfcd4a573bb0b65de4795de9

                SHA256

                0f43d8bfe189a41c3c920b6a066b712fc33495970a886f2db42aaf02c43ad123

                SHA512

                debbec939d41170849648823aebe623d6a8fd99da9e726ffcec75787390484c194d1b820e4860e583287af97f8e10f0a1089f2318e33a1277c6a101a6cd656ad

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • memory/2032-54-0x0000000000280000-0x0000000000281000-memory.dmp
                Filesize

                4KB