Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2023 21:44

General

  • Target

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe

  • Size

    1.5MB

  • MD5

    6866f4e7450d085b19ad1aa9adaca819

  • SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

  • SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

  • SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • SSDEEP

    24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.13

C2

http://65.108.99.238

http://brodoyouevenlift.co.za

Attributes
  • strings_key

    bda044f544861e32e95f5d49b3939bcc

  • url_paths

    /yXNwKVfkS28Y/index.php

    /g5ddWs/index.php

    /pOVxaw24d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
    "C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2940
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:3060
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2404
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2076
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2656
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2580
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2552
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2536
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2584
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • \Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • memory/2084-2-0x0000000000710000-0x000000000078A000-memory.dmp
    Filesize

    488KB

  • memory/2084-0-0x0000000000240000-0x00000000003BA000-memory.dmp
    Filesize

    1.5MB

  • memory/2084-3-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
    Filesize

    256KB

  • memory/2084-4-0x0000000000690000-0x00000000006F0000-memory.dmp
    Filesize

    384KB

  • memory/2084-1-0x0000000074AD0000-0x00000000751BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-5-0x0000000000880000-0x00000000008E0000-memory.dmp
    Filesize

    384KB

  • memory/2084-17-0x0000000074AD0000-0x00000000751BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-6-0x00000000021F0000-0x000000000223C000-memory.dmp
    Filesize

    304KB

  • memory/2168-8-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-15-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-7-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-9-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-19-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2168-10-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-11-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-12-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2168-18-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2168-29-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2744-53-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2744-30-0x00000000003E0000-0x000000000055A000-memory.dmp
    Filesize

    1.5MB

  • memory/2744-31-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2744-32-0x0000000001ED0000-0x0000000001F10000-memory.dmp
    Filesize

    256KB