Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2023 01:42

General

  • Target

    Secur.exe

  • Size

    531KB

  • MD5

    a544d2c23c55904dbf0f0190f42eaac6

  • SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

  • SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

  • SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • SSDEEP

    12288:fz9JHhp3l7Nt0P78PyCp3qkxD+XYaVikoSG6s7XuwMefn:fzXtNeP7v6XZMYackkX/

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.12

C2

http://brodoyouevenlift.co.za

Attributes
  • install_dir

    ce3eb8f6b2

  • install_file

    Utsysc.exe

  • strings_key

    c5b804d7b4c8a99f5afb89e5203cf3ba

  • url_paths

    /g9sdjScV2/index.php

    /vdhe8ejs3/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Secur.exe
    "C:\Users\Admin\AppData\Local\Temp\Secur.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\Secur.exe
      C:\Users\Admin\AppData\Local\Temp\Secur.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2948
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:1976
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 160
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    531KB

    MD5

    a544d2c23c55904dbf0f0190f42eaac6

    SHA1

    e9d920e5400b36562dfe81b900b99d35b70576b9

    SHA256

    138b791bb04c3073e3e752fdcf5bc5490c4169e9f553954b025aab8414c4589a

    SHA512

    21d50d0239326ced64c8c294f53fd58fe715c3f38550b151117786b1201997e899414fefc3734fc139502d27b81c36c64d07dc64305ead24b80ac9646f114ac5

  • memory/836-25-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/836-1-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/836-6-0x0000000000B40000-0x0000000000BA0000-memory.dmp
    Filesize

    384KB

  • memory/836-8-0x0000000004620000-0x000000000466C000-memory.dmp
    Filesize

    304KB

  • memory/836-2-0x0000000004670000-0x00000000046B0000-memory.dmp
    Filesize

    256KB

  • memory/836-4-0x0000000000AC0000-0x0000000000B38000-memory.dmp
    Filesize

    480KB

  • memory/836-3-0x0000000000990000-0x0000000000A08000-memory.dmp
    Filesize

    480KB

  • memory/836-7-0x0000000004BA0000-0x0000000004C00000-memory.dmp
    Filesize

    384KB

  • memory/836-0-0x0000000000BA0000-0x0000000000C2C000-memory.dmp
    Filesize

    560KB

  • memory/836-5-0x00000000045A0000-0x000000000461A000-memory.dmp
    Filesize

    488KB

  • memory/1636-57-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1636-62-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2664-41-0x00000000049E0000-0x0000000004A20000-memory.dmp
    Filesize

    256KB

  • memory/2664-39-0x00000000000E0000-0x000000000016C000-memory.dmp
    Filesize

    560KB

  • memory/2664-63-0x0000000074350000-0x0000000074A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-40-0x0000000074350000-0x0000000074A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2892-15-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-13-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-19-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-9-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-26-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-17-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2892-11-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-23-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-28-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2892-38-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2892-27-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB