Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2023 21:44

General

  • Target

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe

  • Size

    1.5MB

  • MD5

    6866f4e7450d085b19ad1aa9adaca819

  • SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

  • SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

  • SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • SSDEEP

    24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.13

C2

http://65.108.99.238

http://brodoyouevenlift.co.za

Attributes
  • strings_key

    bda044f544861e32e95f5d49b3939bcc

  • url_paths

    /yXNwKVfkS28Y/index.php

    /g5ddWs/index.php

    /pOVxaw24d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
    "C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1792
  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:4352
  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:3664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Utsysc.exe.log
    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\811856890180
    Filesize

    77KB

    MD5

    dbe26fdc52604552ffeaa290480a2f37

    SHA1

    bc4359297bfc435fe0aa3f1be6115eafc4a4d557

    SHA256

    db38a1604c7d00565af812c6559622240d9c22cf7b6cbc011b015233eb0e4d2e

    SHA512

    4d4419fdaf1cf12a3786c97dae6b3ca36e917f91aa72c4bb87c8866f507dbc32ab389a43903d8f8ea58b880aaf3e8fd9ed0c556d5d0b2ee47a589075302303d0

  • memory/8-5-0x0000000005530000-0x0000000005590000-memory.dmp
    Filesize

    384KB

  • memory/8-7-0x0000000005C00000-0x00000000061A4000-memory.dmp
    Filesize

    5.6MB

  • memory/8-6-0x0000000005590000-0x00000000055DC000-memory.dmp
    Filesize

    304KB

  • memory/8-12-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/8-4-0x00000000054A0000-0x0000000005500000-memory.dmp
    Filesize

    384KB

  • memory/8-3-0x0000000005520000-0x0000000005530000-memory.dmp
    Filesize

    64KB

  • memory/8-2-0x0000000005420000-0x000000000549A000-memory.dmp
    Filesize

    488KB

  • memory/8-1-0x0000000000930000-0x0000000000AAA000-memory.dmp
    Filesize

    1.5MB

  • memory/8-0-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/628-28-0x0000000072E30000-0x00000000735E0000-memory.dmp
    Filesize

    7.7MB

  • memory/628-29-0x0000000005470000-0x0000000005480000-memory.dmp
    Filesize

    64KB

  • memory/628-35-0x0000000072E30000-0x00000000735E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1004-36-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1004-34-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1004-57-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1004-33-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1004-37-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1256-70-0x0000000073560000-0x0000000073D10000-memory.dmp
    Filesize

    7.7MB

  • memory/1256-77-0x0000000073560000-0x0000000073D10000-memory.dmp
    Filesize

    7.7MB

  • memory/1256-71-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
    Filesize

    64KB

  • memory/1752-60-0x0000000073560000-0x0000000073D10000-memory.dmp
    Filesize

    7.7MB

  • memory/1752-61-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
    Filesize

    64KB

  • memory/1752-68-0x0000000073560000-0x0000000073D10000-memory.dmp
    Filesize

    7.7MB

  • memory/3664-76-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3664-75-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3664-74-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3756-13-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3756-11-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3756-10-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3756-8-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3756-26-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4352-65-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4352-66-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4352-67-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB