Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2023 21:44

General

  • Target

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe

  • Size

    1.5MB

  • MD5

    6866f4e7450d085b19ad1aa9adaca819

  • SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

  • SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

  • SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • SSDEEP

    24576:NQIsq2Q2GOAO4fCCy7gtsICmEly/nDBRyqni3xbU4eWxDJ3YsXv6+tH9ZPz1:NQIsq2Q2GOAO4fCZ7YsL8/KqihAsxDJX

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.13

C2

http://65.108.99.238

http://brodoyouevenlift.co.za

Attributes
  • strings_key

    bda044f544861e32e95f5d49b3939bcc

  • url_paths

    /yXNwKVfkS28Y/index.php

    /g5ddWs/index.php

    /pOVxaw24d/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
    "C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      C:\Users\Admin\AppData\Local\Temp\93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309eexe.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4544
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:864
  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:1944
  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:3336
    • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Utsysc.exe.log
    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\037ceed7fc\Utsysc.exe
    Filesize

    1.5MB

    MD5

    6866f4e7450d085b19ad1aa9adaca819

    SHA1

    4afc3a0de610f45dbf8eb83da2a16052c2a81b01

    SHA256

    93583dfa872b44e13e449cdfbbe20e64851dbe0e615f30b0313d2cb6a9b2309e

    SHA512

    4d35943770423afe92784836a0aeb2d69c6d929d6208b2d3bd5dd347f54a58e4bcc2e074fc8a930d0d6fbddc3dc4082b362aced683d81966ed488e22d7b9c7c8

  • C:\Users\Admin\AppData\Local\Temp\125601242331
    Filesize

    81KB

    MD5

    d26158c583beaf79c4e999b51a30df3e

    SHA1

    d5e27219aa8173fc9702c5ebd1d1b5acea6fe5d3

    SHA256

    d937a9a5c02538bfc162bb1e3fb6bed552067f2ceae3d397b975aec2a15bd7d1

    SHA512

    24fea32dad5f2e531b461da1b8b7d1b47ca234dd1f6479e3eb9b1ace2cf27f27dcbba9b9ecb450ff5e5004385147771c1fa8d079b1667cd074d87e97394a14fe

  • memory/8-8-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/8-13-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/8-11-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/8-9-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/8-27-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1912-75-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1912-76-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1912-77-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1944-66-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1944-67-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1944-64-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2336-69-0x0000000072EA0000-0x0000000073650000-memory.dmp
    Filesize

    7.7MB

  • memory/2336-70-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
    Filesize

    64KB

  • memory/2336-74-0x0000000072EA0000-0x0000000073650000-memory.dmp
    Filesize

    7.7MB

  • memory/3620-65-0x0000000072EA0000-0x0000000073650000-memory.dmp
    Filesize

    7.7MB

  • memory/3620-61-0x0000000005350000-0x0000000005360000-memory.dmp
    Filesize

    64KB

  • memory/3620-60-0x0000000072EA0000-0x0000000073650000-memory.dmp
    Filesize

    7.7MB

  • memory/4016-35-0x0000000072A30000-0x00000000731E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4016-28-0x0000000072A30000-0x00000000731E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4016-29-0x0000000004E30000-0x0000000004E40000-memory.dmp
    Filesize

    64KB

  • memory/4544-37-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4544-36-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4544-57-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4544-34-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4544-32-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/5052-12-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-0-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-7-0x0000000006220000-0x00000000067C4000-memory.dmp
    Filesize

    5.6MB

  • memory/5052-6-0x0000000005BD0000-0x0000000005C1C000-memory.dmp
    Filesize

    304KB

  • memory/5052-5-0x0000000005B70000-0x0000000005BD0000-memory.dmp
    Filesize

    384KB

  • memory/5052-4-0x0000000005AB0000-0x0000000005B10000-memory.dmp
    Filesize

    384KB

  • memory/5052-3-0x0000000005B60000-0x0000000005B70000-memory.dmp
    Filesize

    64KB

  • memory/5052-2-0x0000000005A30000-0x0000000005AAA000-memory.dmp
    Filesize

    488KB

  • memory/5052-1-0x0000000000F50000-0x00000000010CA000-memory.dmp
    Filesize

    1.5MB