Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
09-10-2023 16:32
Static task
static1
Behavioral task
behavioral1
Sample
Amdau.exe
Resource
win7-20230831-en
General
-
Target
Amdau.exe
-
Size
3.2MB
-
MD5
c3ee25c18f2c408c9054d9c6d4c1e147
-
SHA1
80d2395709b713647b199c22fdec5415d3a68052
-
SHA256
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0
-
SHA512
d91a1675ca9a2923020ce244d00da6a9b686240dc7ef50185709ecbc2f6b8f92c371ee94ec277a2d3b0e33704c532d2f8779b39ac9f630b9b40f0794312d72f4
-
SSDEEP
24576:0cUe92VHXy4fv6hfZQGwSWF6r+tLq9rNE0TR5sTlcJxbTGX+tIonLiMjrWD:rt9L4p7GJEeR51TGX10LPjrWD
Malware Config
Extracted
amadey
3.86
http://45.9.74.182/b7djSDcPcZ/index.php
-
install_dir
f3f10bd848
-
install_file
bstyoops.exe
-
strings_key
05986a1cda6dc6caabf469f27fb6c32d
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exeLEAJ.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ clip.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LEAJ.exeLEAJ.exeLEAJ.execlip.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion clip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion clip.exe -
Drops startup file 1 IoCs
Processes:
Amdau.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edddegyjjykj.lnk Amdau.exe -
Executes dropped EXE 4 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exeLEAJ.exepid process 812 clip.exe 760 LEAJ.exe 2024 LEAJ.exe 1468 LEAJ.exe -
Loads dropped DLL 3 IoCs
Processes:
jsc.exeAmdau.execmd.exepid process 2732 jsc.exe 2980 Amdau.exe 1716 cmd.exe -
Processes:
LEAJ.exeLEAJ.exeLEAJ.execlip.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA clip.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exeLEAJ.exepid process 812 clip.exe 760 LEAJ.exe 2024 LEAJ.exe 1468 LEAJ.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Amdau.exedescription pid process target process PID 2980 set thread context of 2732 2980 Amdau.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1880 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Amdau.exedescription pid process Token: SeDebugPrivilege 2980 Amdau.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
Amdau.exejsc.execlip.execmd.exeLEAJ.exetaskeng.exedescription pid process target process PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2980 wrote to memory of 2732 2980 Amdau.exe jsc.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 2732 wrote to memory of 812 2732 jsc.exe clip.exe PID 812 wrote to memory of 1716 812 clip.exe cmd.exe PID 812 wrote to memory of 1716 812 clip.exe cmd.exe PID 812 wrote to memory of 1716 812 clip.exe cmd.exe PID 812 wrote to memory of 1716 812 clip.exe cmd.exe PID 1716 wrote to memory of 1880 1716 cmd.exe timeout.exe PID 1716 wrote to memory of 1880 1716 cmd.exe timeout.exe PID 1716 wrote to memory of 1880 1716 cmd.exe timeout.exe PID 1716 wrote to memory of 1880 1716 cmd.exe timeout.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 1716 wrote to memory of 760 1716 cmd.exe LEAJ.exe PID 760 wrote to memory of 268 760 LEAJ.exe schtasks.exe PID 760 wrote to memory of 268 760 LEAJ.exe schtasks.exe PID 760 wrote to memory of 268 760 LEAJ.exe schtasks.exe PID 760 wrote to memory of 268 760 LEAJ.exe schtasks.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 2024 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe PID 2132 wrote to memory of 1468 2132 taskeng.exe LEAJ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Amdau.exe"C:\Users\Admin\AppData\Local\Temp\Amdau.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\1001233051\clip.exe"C:\Users\Admin\AppData\Local\Temp\1001233051\clip.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\smk.0.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1880
-
-
C:\ProgramData\presepuesto\LEAJ.exe"C:\ProgramData\presepuesto\LEAJ.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "LEAJ" /tr C:\ProgramData\presepuesto\LEAJ.exe /f6⤵
- Creates scheduled task(s)
PID:268
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7AC31ECC-EDD3-48E4-B68C-8EF73D3C6390} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\ProgramData\presepuesto\LEAJ.exeC:\ProgramData\presepuesto\LEAJ.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2024
-
-
C:\ProgramData\presepuesto\LEAJ.exeC:\ProgramData\presepuesto\LEAJ.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
173B
MD51eddc00f28dd6fb2438163467cc10f17
SHA1c80d9d2d26c0fb979c248d0016fed24485113e4c
SHA256482f4f17ad348ac47569d4ad3a31dc7fa69df3e834e7a349497db2622585b154
SHA512e6efb84f22286075a9cca60755b53c567d23c98e26fe30efcc34e51ad5016f0710f3e8493364877e9242f79607a0a2362a75834fb77fedba0cb178638e00943f
-
Filesize
173B
MD51eddc00f28dd6fb2438163467cc10f17
SHA1c80d9d2d26c0fb979c248d0016fed24485113e4c
SHA256482f4f17ad348ac47569d4ad3a31dc7fa69df3e834e7a349497db2622585b154
SHA512e6efb84f22286075a9cca60755b53c567d23c98e26fe30efcc34e51ad5016f0710f3e8493364877e9242f79607a0a2362a75834fb77fedba0cb178638e00943f
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
3.2MB
MD5c3ee25c18f2c408c9054d9c6d4c1e147
SHA180d2395709b713647b199c22fdec5415d3a68052
SHA256c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0
SHA512d91a1675ca9a2923020ce244d00da6a9b686240dc7ef50185709ecbc2f6b8f92c371ee94ec277a2d3b0e33704c532d2f8779b39ac9f630b9b40f0794312d72f4