Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2023 09:30

General

  • Target

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe

  • Size

    778KB

  • MD5

    d182c5cc932fdf30690e58b1c7e297de

  • SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

  • SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

  • SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • SSDEEP

    12288:6bgEa19Hi8mgRp0rAj67YdHZhvWvMS8jTRaFxnn4wGTl:zPmy0rm1XvWvt8jTw/0T

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.12

C2

http://brodoyouevenlift.co.za

Attributes
  • install_dir

    ce3eb8f6b2

  • install_file

    Utsysc.exe

  • strings_key

    c5b804d7b4c8a99f5afb89e5203cf3ba

  • url_paths

    /g9sdjScV2/index.php

    /vdhe8ejs3/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
    "C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
      C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3048
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2648
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {36120B6C-8701-4FE7-8CC7-728A9929099F} S-1-5-21-2952504676-3105837840-1406404655-1000:URUOZWGF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        3⤵
        • Executes dropped EXE
        PID:1816
    • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        3⤵
        • Executes dropped EXE
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\952504676310
    Filesize

    67KB

    MD5

    7006dcb93a3cb283e88856a92b82a847

    SHA1

    42bd6e3b1b5a44ee28a71835d2485d7720227aa3

    SHA256

    90f43989136571579bccf90334b681dbd3796d9b1872ede71ddbe5225a3bffd5

    SHA512

    01c60ee6ccf72045826907d1b27ccca26f18483614ad6d38c4d36bfb1c66954e52132161a13126c46cb5972a4b492595dee56503915e2d75a1b14fe9c17e1b6d

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • \Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • memory/296-95-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/296-96-0x0000000000310000-0x00000000003D8000-memory.dmp
    Filesize

    800KB

  • memory/296-97-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
    Filesize

    256KB

  • memory/296-112-0x0000000074140000-0x000000007482E000-memory.dmp
    Filesize

    6.9MB

  • memory/608-77-0x0000000000310000-0x00000000003D8000-memory.dmp
    Filesize

    800KB

  • memory/608-93-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/608-78-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/608-76-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-115-0x0000000000401000-0x0000000000454000-memory.dmp
    Filesize

    332KB

  • memory/1816-92-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2132-7-0x00000000005A0000-0x00000000005EC000-memory.dmp
    Filesize

    304KB

  • memory/2132-6-0x0000000000F40000-0x0000000000FA0000-memory.dmp
    Filesize

    384KB

  • memory/2132-0-0x0000000000FC0000-0x0000000001088000-memory.dmp
    Filesize

    800KB

  • memory/2132-24-0x0000000074630000-0x0000000074D1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2132-1-0x0000000074630000-0x0000000074D1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2132-5-0x0000000000B00000-0x0000000000B60000-memory.dmp
    Filesize

    384KB

  • memory/2132-2-0x0000000000D00000-0x0000000000D40000-memory.dmp
    Filesize

    256KB

  • memory/2132-4-0x0000000000DA0000-0x0000000000E1A000-memory.dmp
    Filesize

    488KB

  • memory/2132-3-0x0000000000C60000-0x0000000000CD8000-memory.dmp
    Filesize

    480KB

  • memory/2792-14-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2792-26-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-16-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-35-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-12-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-18-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-22-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-25-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-10-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-8-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2792-27-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2904-40-0x0000000002210000-0x0000000002250000-memory.dmp
    Filesize

    256KB

  • memory/2904-56-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2904-39-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2904-38-0x0000000000310000-0x00000000003D8000-memory.dmp
    Filesize

    800KB

  • memory/3048-74-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3048-58-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3048-57-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3048-55-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3048-98-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/3048-50-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB