Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2023 02:30

General

  • Target

    0x000900000001235a-1071.exe

  • Size

    236KB

  • MD5

    9b9a06121b3eceebe08be09a3298e03d

  • SHA1

    6e05953c77b426540a7de45d9b04b37b9df515bf

  • SHA256

    f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

  • SHA512

    70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

  • SSDEEP

    3072:N2gKdS0PkjvF5fHdjdyhRGc6zMBdSkbcaKhSdctuVi1VWQO3eIb1NcaWVJ5L:A9d78jt5fHbyhRFMMBd/ySMuViNSc39

Score
10/10

Malware Config

Extracted

Family

amadey

Version

3.69

C2

193.233.20.36/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000900000001235a-1071.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000900000001235a-1071.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
      "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c5d2db5804" /P "Admin:N"&&CACLS "..\c5d2db5804" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:4216
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "oneetx.exe" /P "Admin:N"
            4⤵
              PID:1084
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "oneetx.exe" /P "Admin:R" /E
              4⤵
                PID:4460
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:1444
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\c5d2db5804" /P "Admin:N"
                  4⤵
                    PID:2312
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\c5d2db5804" /P "Admin:R" /E
                    4⤵
                      PID:1608
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    3⤵
                    • Loads dropped DLL
                    PID:4184
              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                1⤵
                • Executes dropped EXE
                PID:4856
              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                1⤵
                • Executes dropped EXE
                PID:3200

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                9b9a06121b3eceebe08be09a3298e03d

                SHA1

                6e05953c77b426540a7de45d9b04b37b9df515bf

                SHA256

                f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

                SHA512

                70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                9b9a06121b3eceebe08be09a3298e03d

                SHA1

                6e05953c77b426540a7de45d9b04b37b9df515bf

                SHA256

                f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

                SHA512

                70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                9b9a06121b3eceebe08be09a3298e03d

                SHA1

                6e05953c77b426540a7de45d9b04b37b9df515bf

                SHA256

                f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

                SHA512

                70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                9b9a06121b3eceebe08be09a3298e03d

                SHA1

                6e05953c77b426540a7de45d9b04b37b9df515bf

                SHA256

                f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

                SHA512

                70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

              • C:\Users\Admin\AppData\Local\Temp\c5d2db5804\oneetx.exe
                Filesize

                236KB

                MD5

                9b9a06121b3eceebe08be09a3298e03d

                SHA1

                6e05953c77b426540a7de45d9b04b37b9df515bf

                SHA256

                f1ffc260582769f1cba1e07374db96868f1015b4998a3255f0e00c59bf94d649

                SHA512

                70af35cf94917f42974bcf1b50987902d43e0b0b011dbd72d60d18c9d0bcc31d61974f6735f73fd7ed6dc561ce12dc0567c1f7661ed7e07eb4ac8333cbe3aac8

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                Filesize

                89KB

                MD5

                6a4c2f2b6e1bbce94b4d00e91e690d0d

                SHA1

                f61021fd82dabd2ccde8d1e46736b1a9f4e4ce57

                SHA256

                8b6af7cc4fc3bcb4172a2bf4a7727175ba48980bcc808e56ce7744d28af60a8f

                SHA512

                8c9154748e410b71942c5316b1bdcc5590f7f0da33c0139fb4c86087a78b8c16ab76f1fa724524169e0f3d1a3d1f138dfd60979ee3e4b6487a66532879371f01

              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5