Analysis

  • max time kernel
    186s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2023 23:58

General

  • Target

    1fc40effc0d9bc808c392e1e1264c005f2ee217dc3d850f8bb1339bac4dad671.exe

  • Size

    1.5MB

  • MD5

    a7d7366a2e0f9ebc538f199cea5194d1

  • SHA1

    68410f20f1ad75c6138251db1dc35aed80f16fc8

  • SHA256

    1fc40effc0d9bc808c392e1e1264c005f2ee217dc3d850f8bb1339bac4dad671

  • SHA512

    7a57cbb40450f205b011a9b5d76ff4f4d40e214862f39bb86e424365647deef88072ee86c2c5725fa414d33556f01db001be217422b4229fedf19093e7657849

  • SSDEEP

    24576:uyi2gZqXdupLpzGG3ilIdy5COEoiytdatcZvJ8tlkmp9u51LJ/MJlrqmwuL5SDxz:9ifHp1GblIY5Goptotsxo3uDhMJIuUQ

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fc40effc0d9bc808c392e1e1264c005f2ee217dc3d850f8bb1339bac4dad671.exe
    "C:\Users\Admin\AppData\Local\Temp\1fc40effc0d9bc808c392e1e1264c005f2ee217dc3d850f8bb1339bac4dad671.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za902344.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za902344.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za671433.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za671433.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za580242.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za580242.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55623347.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55623347.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3828
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4864
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96640760.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96640760.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1128
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1128 -s 1264
              6⤵
              • Program crash
              PID:2336
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27py31.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27py31.exe
          4⤵
          • Executes dropped EXE
          PID:2844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1128 -ip 1128
    1⤵
      PID:4216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za902344.exe
      Filesize

      1.3MB

      MD5

      7cd53d68fd51a102d76eb2ac1db8b044

      SHA1

      7aa626fd8933b46845b1cd5e29a8c25108206105

      SHA256

      751ce7b2738ac523127fd69229e77472a264e150a560b8356ac2e743766b0cfc

      SHA512

      2794be87d516328645f476c82231fd8cf8faf04175e39169c50551bf3538c0e45d472a383f720f3be60712a1385daf7a7e4c6adad2709da59bd95b81b698fce9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za902344.exe
      Filesize

      1.3MB

      MD5

      7cd53d68fd51a102d76eb2ac1db8b044

      SHA1

      7aa626fd8933b46845b1cd5e29a8c25108206105

      SHA256

      751ce7b2738ac523127fd69229e77472a264e150a560b8356ac2e743766b0cfc

      SHA512

      2794be87d516328645f476c82231fd8cf8faf04175e39169c50551bf3538c0e45d472a383f720f3be60712a1385daf7a7e4c6adad2709da59bd95b81b698fce9

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za671433.exe
      Filesize

      863KB

      MD5

      17c0189904de6aa6b0ae37844139dcdc

      SHA1

      f1cddfc236591a39dd16201839a37fdb7428ba21

      SHA256

      18a57b43e6314eac79f49ef7fee0315fd2e654760a0f6c2ddf45a040ec1265fa

      SHA512

      9a49a043ea0ddc44a9c8493df45c2ad446584c353a9b81519032a6aef021aa5713ce00ef932f3fce6c0491d033f0a63458ab2a6ecc725f368e4a3300ab814bfd

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za671433.exe
      Filesize

      863KB

      MD5

      17c0189904de6aa6b0ae37844139dcdc

      SHA1

      f1cddfc236591a39dd16201839a37fdb7428ba21

      SHA256

      18a57b43e6314eac79f49ef7fee0315fd2e654760a0f6c2ddf45a040ec1265fa

      SHA512

      9a49a043ea0ddc44a9c8493df45c2ad446584c353a9b81519032a6aef021aa5713ce00ef932f3fce6c0491d033f0a63458ab2a6ecc725f368e4a3300ab814bfd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27py31.exe
      Filesize

      229KB

      MD5

      2259eeb8d39e7914d26285d244ac6638

      SHA1

      50d267350a660237a0db6ec6c1952a417334b567

      SHA256

      19e707464d3a716b35c4208c19b665c5081d4a78e4be062a9174d2117f8afe57

      SHA512

      d1831b609405313f2315774311b750ff4dfb6ae106e187b1379aa06e079b9bd11fe96fa258b78980cd4a53e0caaf98f87cb236c1c4ab76197b40a0e14fef033e

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w27py31.exe
      Filesize

      229KB

      MD5

      2259eeb8d39e7914d26285d244ac6638

      SHA1

      50d267350a660237a0db6ec6c1952a417334b567

      SHA256

      19e707464d3a716b35c4208c19b665c5081d4a78e4be062a9174d2117f8afe57

      SHA512

      d1831b609405313f2315774311b750ff4dfb6ae106e187b1379aa06e079b9bd11fe96fa258b78980cd4a53e0caaf98f87cb236c1c4ab76197b40a0e14fef033e

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za580242.exe
      Filesize

      680KB

      MD5

      a548aafdd0c6a2ec1d9f81d0148a00fe

      SHA1

      7fb3b5c5ccfea62d37d4418f7d7ba641a0d3603b

      SHA256

      f20e3f3c9e6ea2e41aa417da6203684b6f0c0b07e15c4299bb7f5c71c0bbaf39

      SHA512

      b70f9512548028f02cdcaff43c9e801beaa447b836f974e986d2ecb5ca4063e2d395b271b7b4bc39c8453f7fac9e55e67ad44471a1f97f06d2d4e7a5e04c870d

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za580242.exe
      Filesize

      680KB

      MD5

      a548aafdd0c6a2ec1d9f81d0148a00fe

      SHA1

      7fb3b5c5ccfea62d37d4418f7d7ba641a0d3603b

      SHA256

      f20e3f3c9e6ea2e41aa417da6203684b6f0c0b07e15c4299bb7f5c71c0bbaf39

      SHA512

      b70f9512548028f02cdcaff43c9e801beaa447b836f974e986d2ecb5ca4063e2d395b271b7b4bc39c8453f7fac9e55e67ad44471a1f97f06d2d4e7a5e04c870d

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55623347.exe
      Filesize

      301KB

      MD5

      4167de39091da235a643a06d0f505e78

      SHA1

      fc8488c29ac50aa55781faece4bdebce6bd675d2

      SHA256

      299ce0bd498f51600597145feae9af85811cd733158a5de82c6f57bdc52821b1

      SHA512

      136b2652b38d05db8ada03074821cd4697aaf41a189df76cc1ab9f5f72a49c16cc55957fe6479b6b2d96d8a4cb4c266540c39c9031e177c06a63ebefddfa1134

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\55623347.exe
      Filesize

      301KB

      MD5

      4167de39091da235a643a06d0f505e78

      SHA1

      fc8488c29ac50aa55781faece4bdebce6bd675d2

      SHA256

      299ce0bd498f51600597145feae9af85811cd733158a5de82c6f57bdc52821b1

      SHA512

      136b2652b38d05db8ada03074821cd4697aaf41a189df76cc1ab9f5f72a49c16cc55957fe6479b6b2d96d8a4cb4c266540c39c9031e177c06a63ebefddfa1134

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96640760.exe
      Filesize

      522KB

      MD5

      9937b20cb7580c1a17d76c5f1f038783

      SHA1

      5d561314f149f3bab744f9bf4ce6bd4b2a93c732

      SHA256

      7c68ffcfcb36d2a48a3a1e60e615d94ee35bc0e2967e206032afa9129bc1c88c

      SHA512

      4b7128fa8973a3b2c3140416c8df5e0b7a52a78ab9bc3a3582420803638c421e79a9af2ec6a6384571e38831174024d20fbb3c74bc6691695c9bb8d51b4c37ce

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96640760.exe
      Filesize

      522KB

      MD5

      9937b20cb7580c1a17d76c5f1f038783

      SHA1

      5d561314f149f3bab744f9bf4ce6bd4b2a93c732

      SHA256

      7c68ffcfcb36d2a48a3a1e60e615d94ee35bc0e2967e206032afa9129bc1c88c

      SHA512

      4b7128fa8973a3b2c3140416c8df5e0b7a52a78ab9bc3a3582420803638c421e79a9af2ec6a6384571e38831174024d20fbb3c74bc6691695c9bb8d51b4c37ce

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • memory/1128-4447-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-4443-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-2315-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-2313-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-2310-0x0000000000830000-0x000000000087C000-memory.dmp
      Filesize

      304KB

    • memory/1128-2311-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-4444-0x0000000005710000-0x00000000057A2000-memory.dmp
      Filesize

      584KB

    • memory/1128-4446-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-4448-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/1128-4449-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
      Filesize

      64KB

    • memory/3828-171-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-2293-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/3828-195-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-197-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-199-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-201-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-203-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-205-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-207-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-209-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-211-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-213-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-215-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-217-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-219-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-221-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-223-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-225-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-227-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-193-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-191-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-189-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-187-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-185-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-183-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-161-0x0000000004BD0000-0x0000000005174000-memory.dmp
      Filesize

      5.6MB

    • memory/3828-181-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-179-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-177-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-175-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-173-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-169-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-164-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-165-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-167-0x0000000004A20000-0x0000000004A71000-memory.dmp
      Filesize

      324KB

    • memory/3828-163-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/3828-162-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/4864-2308-0x0000000000D90000-0x0000000000D9A000-memory.dmp
      Filesize

      40KB