Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2023 09:30

General

  • Target

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe

  • Size

    778KB

  • MD5

    d182c5cc932fdf30690e58b1c7e297de

  • SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

  • SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

  • SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • SSDEEP

    12288:6bgEa19Hi8mgRp0rAj67YdHZhvWvMS8jTRaFxnn4wGTl:zPmy0rm1XvWvt8jTw/0T

Score
10/10

Malware Config

Extracted

Family

amadey

Version

4.12

C2

http://brodoyouevenlift.co.za

Attributes
  • install_dir

    ce3eb8f6b2

  • install_file

    Utsysc.exe

  • strings_key

    c5b804d7b4c8a99f5afb89e5203cf3ba

  • url_paths

    /g9sdjScV2/index.php

    /vdhe8ejs3/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
    "C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
      C:\Users\Admin\AppData\Local\Temp\bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
        "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Executes dropped EXE
          PID:4260
        • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:3576
  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:964
    • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:2156
  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
      2⤵
      • Executes dropped EXE
      PID:464

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Utsysc.exe.log
    Filesize

    1KB

    MD5

    f7047b64aa01f9d80c7a5e177ce2485c

    SHA1

    bab6005f4a30f12ee36b9abf6bfdfaa5411bbff8

    SHA256

    807356d2424d2d04f51ebd56f926d4d5a8318bc947c76569a3b5ca2c2f279915

    SHA512

    a9af5ace72eb66a6156a5d8764031cdc46feefffabb6898651f91a5af7f3bcef645e63e8d01ed35f1105e824d6830f6fa97e70adda2d5b148ffaff5f54ca248f

  • C:\Users\Admin\AppData\Local\Temp\847444993605
    Filesize

    77KB

    MD5

    9be2ecdd201fbcb122ee08082bac175f

    SHA1

    7bac70d2b5352298200a4138a60753c6dec0a961

    SHA256

    945857c194fa0c2fc74e233827372c6d760b7a25cc1cd4b292f5492682f6c9a3

    SHA512

    ad6bf686fd0ec425187a69b968de0f1aad5d96eba81e85b1a1458fa990804e0cffb48744cc1e2e8805742c9ab27f2fb1de067bdda0eb5d8330c50faf14be7f8b

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • C:\Users\Admin\AppData\Local\Temp\ce3eb8f6b2\Utsysc.exe
    Filesize

    778KB

    MD5

    d182c5cc932fdf30690e58b1c7e297de

    SHA1

    249540ccad900d3cc6c5b2ccc9447d5ca895879d

    SHA256

    bb150377b93d4df2a877a68e700490644290a0ea59001c189e55bbf62bad1e68

    SHA512

    7038d3a737edd97fa9278c5c76df5e5cccfd0b6bc10cf76d422e0ec3b244519863d959b350dc3b8712203df6bf6f9f134db68b60545421bd6c65b83ec0aef380

  • memory/32-9-0x00000000050A0000-0x0000000005106000-memory.dmp
    Filesize

    408KB

  • memory/32-8-0x0000000005000000-0x0000000005092000-memory.dmp
    Filesize

    584KB

  • memory/32-15-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/32-5-0x0000000004CB0000-0x0000000004D10000-memory.dmp
    Filesize

    384KB

  • memory/32-1-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/32-4-0x0000000004C30000-0x0000000004CAA000-memory.dmp
    Filesize

    488KB

  • memory/32-10-0x00000000056C0000-0x0000000005C64000-memory.dmp
    Filesize

    5.6MB

  • memory/32-0-0x0000000000150000-0x0000000000218000-memory.dmp
    Filesize

    800KB

  • memory/32-2-0x0000000004D30000-0x0000000004D40000-memory.dmp
    Filesize

    64KB

  • memory/32-3-0x0000000004BB0000-0x0000000004C28000-memory.dmp
    Filesize

    480KB

  • memory/32-6-0x0000000004E80000-0x0000000004EE0000-memory.dmp
    Filesize

    384KB

  • memory/32-7-0x0000000004EE0000-0x0000000004F2C000-memory.dmp
    Filesize

    304KB

  • memory/464-75-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/464-77-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/464-74-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2156-67-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2156-65-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2156-66-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2400-39-0x00000000723E0000-0x0000000072B90000-memory.dmp
    Filesize

    7.7MB

  • memory/2400-32-0x0000000005160000-0x0000000005170000-memory.dmp
    Filesize

    64KB

  • memory/2400-31-0x00000000723E0000-0x0000000072B90000-memory.dmp
    Filesize

    7.7MB

  • memory/3588-70-0x00000000731C0000-0x0000000073970000-memory.dmp
    Filesize

    7.7MB

  • memory/3588-71-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/3588-76-0x00000000731C0000-0x0000000073970000-memory.dmp
    Filesize

    7.7MB

  • memory/3600-68-0x00000000731C0000-0x0000000073970000-memory.dmp
    Filesize

    7.7MB

  • memory/3600-60-0x00000000731C0000-0x0000000073970000-memory.dmp
    Filesize

    7.7MB

  • memory/3600-61-0x00000000029E0000-0x00000000029F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-37-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4580-57-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4580-41-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4580-40-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4580-38-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4580-78-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4800-30-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4800-16-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4800-14-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4800-12-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4800-11-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB